diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index ebed8e9241..8b0eeb31fd 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -11,7 +11,7 @@ paths: tags: - applications.application summary: List applications - description: Get the list of applications in this organization. + description: 'Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-list?view=graph-rest-beta @@ -75,7 +75,7 @@ paths: tags: - applications.application summary: Create application - description: Create a new application object. + description: 'Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-post-applications?view=graph-rest-beta @@ -102,7 +102,7 @@ paths: tags: - applications.application summary: Get application - description: Get the properties and relationships of an application object. + description: Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-get?view=graph-rest-beta @@ -150,7 +150,7 @@ paths: tags: - applications.application summary: Upsert application - description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object.' + description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn''t exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-upsert?view=graph-rest-beta @@ -185,7 +185,7 @@ paths: tags: - applications.application summary: Delete application - description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted.' + description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delete?view=graph-rest-beta @@ -926,11 +926,11 @@ paths: post: tags: - applications.federatedIdentityCredential - summary: Create federatedIdentityCredential - description: 'Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application.' + summary: Create agentIdentityBlueprint federatedIdentityCredential + description: 'Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/application-post-federatedidentitycredentials?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentidentityblueprint-post-federatedidentitycredentials?view=graph-rest-beta operationId: application_CreateFederatedIdentityCredential parameters: - name: application-id @@ -1558,7 +1558,7 @@ paths: tags: - applications.application.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -1774,10 +1774,10 @@ paths: tags: - applications.application.Actions summary: Invoke action removeKey - description: 'Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed.' + description: Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/application-removekey?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentidentityblueprint-removekey?view=graph-rest-beta operationId: application_removeKey parameters: - name: application-id @@ -1854,7 +1854,7 @@ paths: tags: - applications.application.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -1883,10 +1883,10 @@ paths: tags: - applications.application.Actions summary: Invoke action setVerifiedPublisher - description: 'Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' + description: 'Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/application-setverifiedpublisher?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentidentityblueprint-setverifiedpublisher?view=graph-rest-beta operationId: application_setVerifiedPublisher parameters: - name: application-id @@ -1920,10 +1920,10 @@ paths: tags: - applications.application.Actions summary: Invoke action unsetVerifiedPublisher - description: 'Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification.' + description: 'Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/application-unsetverifiedpublisher?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentidentityblueprint-unsetverifiedpublisher?view=graph-rest-beta operationId: application_unsetVerifiedPublisher parameters: - name: application-id @@ -5907,7 +5907,7 @@ paths: tags: - applications.application summary: Get application - description: Get the properties and relationships of an application object. + description: Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-get?view=graph-rest-beta @@ -5955,7 +5955,7 @@ paths: tags: - applications.application summary: Upsert application - description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object.' + description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn''t exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-upsert?view=graph-rest-beta @@ -5990,7 +5990,7 @@ paths: tags: - applications.application summary: Delete application - description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted.' + description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delete?view=graph-rest-beta @@ -6021,7 +6021,7 @@ paths: tags: - applications.application summary: Get application - description: Get the properties and relationships of an application object. + description: Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-get?view=graph-rest-beta @@ -6069,7 +6069,7 @@ paths: tags: - applications.application summary: Upsert application - description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object.' + description: 'Create a new application object if it doesn''t exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn''t exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-upsert?view=graph-rest-beta @@ -6104,7 +6104,7 @@ paths: tags: - applications.application summary: Delete application - description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted.' + description: 'Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delete?view=graph-rest-beta @@ -6159,7 +6159,7 @@ paths: tags: - applications.application.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -6321,7 +6321,7 @@ paths: tags: - applications.application.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -6361,7 +6361,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: List applicationTemplates - description: Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + description: Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-list?view=graph-rest-beta @@ -6416,7 +6416,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: Get applicationTemplate - description: Retrieve the properties of an applicationTemplate object. + description: Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-get?view=graph-rest-beta @@ -11044,6 +11044,246 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/sensors': + get: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Get sensors from onPremisesPublishingProfiles + description: A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. + operationId: onPremisesPublishingProfile_ListSensor + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.privateAccessSensorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Create new navigation property to sensors for onPremisesPublishingProfiles + operationId: onPremisesPublishingProfile_CreateSensor + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/sensors/{privateAccessSensor-id}': + get: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Get sensors from onPremisesPublishingProfiles + description: A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. + operationId: onPremisesPublishingProfile_GetSensor + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + - name: privateAccessSensor-id + in: path + description: The unique identifier of privateAccessSensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: privateAccessSensor + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Update the navigation property sensors in onPremisesPublishingProfiles + operationId: onPremisesPublishingProfile_UpdateSensor + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + - name: privateAccessSensor-id + in: path + description: The unique identifier of privateAccessSensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: privateAccessSensor + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Delete navigation property sensors for onPremisesPublishingProfiles + operationId: onPremisesPublishingProfile_DeleteSensor + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + - name: privateAccessSensor-id + in: path + description: The unique identifier of privateAccessSensor + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: privateAccessSensor + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/onPremisesPublishingProfiles/{onPremisesPublishingProfile-id}/sensors/$count': + get: + tags: + - onPremisesPublishingProfiles.privateAccessSensor + summary: Get the number of the resource + operationId: onPremisesPublishingProfile.sensor_GetCount + parameters: + - name: onPremisesPublishingProfile-id + in: path + description: The unique identifier of onPremisesPublishingProfile + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: onPremisesPublishingProfile + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /onPremisesPublishingProfiles/$count: get: tags: @@ -11063,7 +11303,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: List servicePrincipals - description: Retrieve a list of servicePrincipal objects. + description: 'Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-list?view=graph-rest-beta @@ -11127,7 +11367,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Create servicePrincipal - description: Create a new servicePrincipal object. + description: 'Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-post-serviceprincipals?view=graph-rest-beta @@ -11154,7 +11394,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Get servicePrincipal - description: Retrieve the properties and relationships of a servicePrincipal object. + description: Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-get?view=graph-rest-beta @@ -11202,7 +11442,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Upsert servicePrincipal - description: 'Create a new servicePrincipal object if it doesn''t exist, or update the properties of an existing servicePrincipal object.' + description: 'Create a new servicePrincipal object if it doesn''t exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn''t exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-upsert?view=graph-rest-beta @@ -11237,7 +11477,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Delete servicePrincipal - description: Delete a servicePrincipal object. + description: Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delete?view=graph-rest-beta @@ -12210,11 +12450,11 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_SetClaimsPolicy parameters: - name: servicePrincipal-id @@ -12245,11 +12485,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Create or replace claimsPolicy - description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' + summary: Update customClaimsPolicy + description: Update a customClaimsPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta operationId: servicePrincipal_UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -14558,7 +14798,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Actions summary: Invoke action addTokenSigningCertificate - description: "Creates a self-signed signing certificate and returns a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the servicePrincipal: \n+ The keyCredentials object with the following objects:\n + A private key object with usage set to Sign.\n + A public key object with usage set to Verify.\n+ The passwordCredentials object. All the objects have the same value of customKeyIdentifier. The passwordCredential is used to open the PFX file (private key). It and the associated private key object have the same value of keyId. Once set during creation through the displayName property, the subject of the certificate cannot be updated. The startDateTime is set to the same time the certificate is created using the action. The endDateTime can be up to three years after the certificate is created." + description: "Creates a self-signed signing certificate and returns a selfSignedCertificate object, which is the public part of the generated certificate. The self-signed signing certificate is composed of the following objects which are added to the servicePrincipal: \r\n+ The keyCredentials object with the following objects:\r\n + A private key object with usage set to Sign.\r\n + A public key object with usage set to Verify.\r\n+ The passwordCredentials object. All the objects have the same value of customKeyIdentifier. The passwordCredential is used to open the PFX file (private key). It and the associated private key object have the same value of keyId. Once set during creation through the displayName property, the subject of the certificate cannot be updated. The startDateTime is set to the same time the certificate is created using the action. The endDateTime can be up to three years after the certificate is created." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-addtokensigningcertificate?view=graph-rest-beta @@ -14605,7 +14845,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -14944,7 +15184,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -21317,7 +21557,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Get servicePrincipal - description: Retrieve the properties and relationships of a servicePrincipal object. + description: Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-get?view=graph-rest-beta @@ -21365,7 +21605,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Upsert servicePrincipal - description: 'Create a new servicePrincipal object if it doesn''t exist, or update the properties of an existing servicePrincipal object.' + description: 'Create a new servicePrincipal object if it doesn''t exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn''t exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-upsert?view=graph-rest-beta @@ -21400,7 +21640,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Delete servicePrincipal - description: Delete a servicePrincipal object. + description: Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delete?view=graph-rest-beta @@ -21455,7 +21695,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted service principals, agent identities, and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -21617,7 +21857,7 @@ paths: tags: - servicePrincipals.servicePrincipal.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -21656,11 +21896,11 @@ paths: get: tags: - users.appRoleAssignment - summary: List appRoleAssignments granted to a user - description: Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + summary: List appRoleAssignments (for agentUser) + description: Retrieve the list of appRoleAssignments granted to an agentUser. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-list-approleassignments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentuser-list-approleassignments?view=graph-rest-beta operationId: user_ListAppRoleAssignment parameters: - name: user-id @@ -21728,11 +21968,11 @@ paths: post: tags: - users.appRoleAssignment - summary: Grant an appRoleAssignment to a user - description: 'Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers:' + summary: Create appRoleAssignment (for agentUser) + description: Grant an app role assignment to an agentUser. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-post-approleassignments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/agentuser-post-approleassignments?view=graph-rest-beta operationId: user_CreateAppRoleAssignment parameters: - name: user-id @@ -21956,6 +22196,10 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' + createdByAppId: + type: string + description: The globally unique appId (called Application (client) ID on the Microsoft Entra admin center) of the application that created this application. Set internally by Microsoft Entra ID. Read-only. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -22435,6 +22679,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -22672,7 +22920,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -22798,6 +23046,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -23099,6 +23351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -23264,6 +23517,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -23684,7 +23939,7 @@ components: items: type: string nullable: true - description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' + description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting. Supports $filter (contains).' configurationUris: type: array items: @@ -23696,14 +23951,26 @@ components: nullable: true displayName: type: string - description: The name of the application. + description: The name of the application. Supports $filter (contains). nullable: true + endpoints: + type: array + items: + type: string + nullable: true + description: A collection of string URLs representing various domains that are used by this application. homePageUrl: type: string description: The home page URL of the application. nullable: true informationalUrls: $ref: '#/components/schemas/microsoft.graph.informationalUrls' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the data for the application was last updated, represented using ISO 8601 format and always in UTC time.' + format: date-time + nullable: true logoUrl: type: string description: The URL to get the logo for this application. @@ -23712,6 +23979,10 @@ components: type: string description: The name of the publisher for this application. nullable: true + riskFactors: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactors' + riskScore: + $ref: '#/components/schemas/microsoft.graph.applicationRiskScore' supportedClaimConfiguration: $ref: '#/components/schemas/microsoft.graph.supportedClaimConfiguration' supportedProvisioningTypes: @@ -23790,6 +24061,12 @@ components: $ref: '#/components/schemas/microsoft.graph.publishedResource' description: List of existing publishedResource objects. Read-only. Nullable. x-ms-navigationProperty: true + sensors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + description: A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.onPremisesAgentGroup: @@ -23838,7 +24115,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingType' - description: 'Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, adAdministration.' + description: 'Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess.' agentGroups: type: array items: @@ -23929,6 +24206,32 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.privateAccessSensor: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: privateAccessSensor + type: object + properties: + externalIp: + type: string + description: External IP of sensor. + isAuditMode: + type: boolean + description: Not Implementated. + nullable: true + isBreakglassEnabled: + type: boolean + description: Not Implemented. + machineName: + type: string + description: Machine name of sensor. + status: + $ref: '#/components/schemas/microsoft.graph.sensorStatus' + version: + type: string + description: Version of sensor. + additionalProperties: + type: object microsoft.graph.appManagementPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.policyBase' @@ -27153,14 +27456,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -28292,7 +28609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -28467,6 +28784,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -28778,6 +29106,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -29494,6 +29824,51 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.applicationRiskFactors: + title: applicationRiskFactors + type: object + properties: + compliance: + $ref: '#/components/schemas/microsoft.graph.applicationSecurityCompliance' + general: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactorGeneralInfo' + legal: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactorLegalInfo' + security: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactorSecurityInfo' + additionalProperties: + type: object + microsoft.graph.applicationRiskScore: + title: applicationRiskScore + type: object + properties: + compliance: + type: number + description: 'Specifies the compliance risk score based on the application''s alignment with regulatory standards and industry certifications such as HIPAA, CSA, and PCI-DSS.' + format: float + nullable: true + legal: + type: number + description: 'Specifies the legal risk score based on data protection practices, privacy policy transparency, and jurisdictional compliance to regulations and policies such as DMCA and data retention policy.' + format: float + nullable: true + provider: + type: number + description: 'Specifies the provider risk score based on vendor credibility, operational maturity, and trustworthiness.' + format: float + nullable: true + security: + type: number + description: 'Specifies the security risk score based on authentication strength, encryption, vulnerability management, and overall security hygiene.' + format: float + nullable: true + total: + type: number + description: Represents the composite risk score derived from all risk categories. + format: float + nullable: true + additionalProperties: + type: object microsoft.graph.supportedClaimConfiguration: title: supportedClaimConfiguration type: object @@ -29530,6 +29905,7 @@ components: - intunePfx - oflineDomainJoin - unknownFutureValue + - privateAccess type: string microsoft.graph.agentStatus: title: agentStatus @@ -29560,6 +29936,7 @@ components: - fqdn - dnsSuffix - unknownFutureValue + - servicePrincipalName type: string microsoft.graph.privateNetworkProtocol: title: privateNetworkProtocol @@ -29576,6 +29953,13 @@ components: - active - inactive type: string + microsoft.graph.sensorStatus: + title: sensorStatus + enum: + - active + - inactive + - unknownFutureValue + type: string microsoft.graph.policyBase: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -29771,17 +30155,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30215,6 +30588,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.privateAccessSensorCollectionResponse: + title: Collection of privateAccessSensor + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensor' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.claimsMappingPolicyCollectionResponse: title: Collection of claimsMappingPolicy type: object @@ -30529,11 +30915,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -31067,6 +31453,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -31096,6 +31484,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -32149,6 +32538,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -32921,7 +33316,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -32972,6 +33367,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -33009,6 +33431,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33798,6 +34228,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -35307,6 +35742,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -35349,6 +35785,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -36351,6 +36790,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -36369,6 +36814,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -36753,6 +37206,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -36799,6 +37257,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -36811,6 +37273,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -37016,6 +37480,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -37122,6 +37588,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -37231,6 +37699,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -37811,11 +38293,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -38358,6 +38840,300 @@ components: - logoutUrl - unknownFutureValue type: string + microsoft.graph.applicationSecurityCompliance: + title: applicationSecurityCompliance + type: object + properties: + cobit: + type: boolean + description: Indicates whether the application adheres to the Control Objectives for Information and Related Technologies (COBIT) framework. + nullable: true + coppa: + type: boolean + description: Indicates whether the application complies with the Children’s Online Privacy Protection Act (COPPA). + nullable: true + csaStar: + $ref: '#/components/schemas/microsoft.graph.csaStarLevel' + fedRamp: + $ref: '#/components/schemas/microsoft.graph.fedRampLevel' + ferpa: + type: boolean + description: Indicates whether the application complies with the Family Educational Rights and Privacy Act (FERPA). + nullable: true + ffiec: + type: boolean + description: Indicates whether the application meets Federal Financial Institutions Examination Council (FFIEC) requirements. + nullable: true + finra: + type: boolean + description: Indicates whether the application complies with Financial Industry Regulatory Authority (FINRA) standards. + nullable: true + fisma: + type: boolean + description: Indicates whether the application complies with the Federal Information Security Management Act (FISMA). + nullable: true + gaap: + type: boolean + description: Indicates whether the application provider adheres to Generally Accepted Accounting Principles (GAAP). + nullable: true + gapp: + type: boolean + description: Indicates whether the application adheres to Generally Accepted Privacy Principles (GAPP). + nullable: true + glba: + type: boolean + description: Indicates whether the application complies with the Gramm–Leach–Bliley Act (GLBA) for financial data protection. + nullable: true + hipaa: + type: boolean + description: Indicates whether the application complies with the Health Insurance Portability and Accountability Act (HIPAA). + nullable: true + hitrust: + type: boolean + description: 'Indicates whether the application holds HITRUST certification, demonstrating alignment with healthcare and data security standards.' + nullable: true + isae3402: + type: boolean + description: 'Indicates whether the application complies with International Standard on Assurance Engagements (ISAE) 3,402 requirements.' + nullable: true + iso27001: + type: boolean + description: Indicates whether the application is certified against ISO/IEC 27001 for information security management systems (ISMS). + nullable: true + iso27002: + type: boolean + description: Indicates whether the application follows ISO/IEC 27002 security control best practices. + nullable: true + iso27017: + type: boolean + description: 'Indicates whether the application complies with ISO/IEC 27,017 standards for cloud security controls.' + nullable: true + iso27018: + type: boolean + description: 'Indicates whether the application complies with ISO/IEC 27,018 standards for protecting personally identifiable information (PII) in cloud environments.' + nullable: true + itar: + type: boolean + description: Indicates whether the application complies with International Traffic in Arms Regulations (ITAR). + nullable: true + jerichoForumCommandments: + type: boolean + description: Indicates whether the application aligns with Jericho Forum security principles for deperimeterized environments. + nullable: true + pci: + $ref: '#/components/schemas/microsoft.graph.pciVersion' + privacyShield: + type: boolean + description: Indicates whether the application complies with the EU–U.S. Privacy Shield framework for cross-border data transfers. + nullable: true + safeHarbor: + type: boolean + description: Indicates whether the application previously adhered to the U.S.–EU Safe Harbor data transfer framework. + nullable: true + soc1: + type: boolean + description: Indicates whether the application provider undergoes a Service Organization Control (SOC) one audit report. + nullable: true + soc2: + type: boolean + description: Indicates whether the application provider undergoes a Service Organization Control (SOC) two audit report. + nullable: true + soc3: + type: boolean + description: Indicates whether the application provider undergoes a Service Organization Control (SOC) three audit report. + nullable: true + sox: + type: boolean + description: Indicates whether the application complies with the Sarbanes–Oxley Act (SOX) financial reporting requirements. + nullable: true + sp800_53: + type: boolean + description: Indicates whether the application aligns with National Institute of Standards and Technology (NIST) Special Publication 800-53 security and privacy controls. + nullable: true + ssae16: + type: boolean + description: Indicates whether the application adheres to Statement on Standards for Attestation Engagements (SSAE) No. 16. + nullable: true + ustr: + type: boolean + description: Indicates whether the application complies with U.S. Trade Representative (USTR) data and trade protection requirements. + nullable: true + additionalProperties: + type: object + microsoft.graph.applicationRiskFactorGeneralInfo: + title: applicationRiskFactorGeneralInfo + type: object + properties: + consumerPopularity: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicates the relative popularity or adoption of the application based on the user or tenant usage metrics. + format: int32 + nullable: true + domainRegistrationDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Specifies the date when the application''s primary domain was registered, used to assess domain maturity and legitimacy.' + format: date + nullable: true + founded: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Year the company or organization behind the application was founded. + format: int32 + nullable: true + hasDisasterRecoveryPlan: + type: boolean + description: Indicates whether the application provider maintains a disaster recovery or business continuity plan. + nullable: true + hold: + $ref: '#/components/schemas/microsoft.graph.holdType' + hostingCompanyName: + type: string + description: Specifies the name of the company or provider that hosts the application's infrastructure. + nullable: true + location: + $ref: '#/components/schemas/microsoft.graph.applicationLocation' + privacyPolicy: + type: string + description: Specifies the URL of the application's privacy policy. + nullable: true + processedDataTypes: + $ref: '#/components/schemas/microsoft.graph.applicationDataType' + termsOfService: + type: string + description: Specifies the URL of the application's terms of service. + nullable: true + additionalProperties: + type: object + microsoft.graph.applicationRiskFactorLegalInfo: + title: applicationRiskFactorLegalInfo + type: object + properties: + dataRetention: + $ref: '#/components/schemas/microsoft.graph.dataRetentionLevel' + gdpr: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactorLegalInfoGdpr' + hasDataOwnership: + type: boolean + description: Indicates whether customers maintain ownership and control of their data processed or stored by the application. + nullable: true + hasDmca: + type: boolean + description: Indicates whether the application or organization complies with the Digital Millennium Copyright Act (DMCA) or equivalent copyright protection frameworks. + nullable: true + additionalProperties: + type: object + microsoft.graph.applicationRiskFactorSecurityInfo: + title: applicationRiskFactorSecurityInfo + type: object + properties: + certificate: + $ref: '#/components/schemas/microsoft.graph.applicationRiskFactorCertificateInfo' + domainToCheck: + type: string + description: Specifies the domain or hostname evaluated during the security assessment. + nullable: true + hasAdminAuditTrail: + type: boolean + description: Indicates whether the application maintains an audit trail for administrative actions. + nullable: true + hasAnonymousUsage: + type: boolean + description: Indicates whether the application allows anonymous or unauthenticated usage. + nullable: true + hasDataAuditTrail: + type: boolean + description: Indicates whether the application logs access or modification of customer data for audit purposes. + nullable: true + hasDataClassification: + type: boolean + description: Indicates whether the application classifies and labels data based on sensitivity levels. + nullable: true + hasDataEncrypted: + type: boolean + description: Indicates whether data at rest and in transit are encrypted using approved algorithms. + nullable: true + hasEnforceTransportEnc: + type: boolean + description: Indicates whether HTTPS or equivalent secure transport is enforced for all communication channels. + nullable: true + hasIpRestriction: + type: boolean + description: Indicates whether access to the application can be restricted based on IP address or network range. + nullable: true + hasMFA: + type: boolean + description: Indicates whether the application supports or enforces multi-factor authentication (MFA). + nullable: true + hasPenTest: + type: boolean + description: Indicates whether the application undergoes periodic penetration testing or external security reviews. + nullable: true + hasRememberPassword: + type: boolean + description: 'Indicates whether the application supports password-saving functionality, which may pose a security risk.' + nullable: true + hasSamlSupport: + type: boolean + description: Indicates whether the application supports SAML-based single sign-on (SSO). + nullable: true + hasUserAuditLogs: + type: boolean + description: Indicates whether user activity is logged for security or compliance monitoring. + nullable: true + hasUserDataUpload: + type: boolean + description: Indicates whether users can upload or store personal or organizational data within the application. + nullable: true + hasUserRolesSupport: + type: boolean + description: Indicates whether the application supports role-based access control (RBAC). + nullable: true + hasValidCertName: + type: boolean + description: Indicates whether the certificate’s common name matches the application’s verified domain. + nullable: true + httpsSecurityHeaders: + type: array + items: + type: string + description: 'Lists the HTTP security headers detected for the application (for example, HSTS, X-Frame-Options, or CSP).' + isCertTrusted: + type: boolean + description: Indicates whether the application’s certificate is signed by a trusted certificate authority (CA). + nullable: true + isDrownVulnerable: + type: boolean + description: Indicates whether the application is vulnerable to the DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack. + nullable: true + isHeartbleedProof: + type: boolean + description: Indicates whether the application’s SSL implementation is protected from the Heartbleed vulnerability. + nullable: true + lastBreachDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Specifies the date of the last publicly reported data breach or security incident related to the application, if known.' + format: date + nullable: true + latestValidSSL: + $ref: '#/components/schemas/microsoft.graph.sslVersion' + passwordPolicy: + $ref: '#/components/schemas/microsoft.graph.passwordPolicy' + restEncryptionType: + $ref: '#/components/schemas/microsoft.graph.restEncryptionType' + additionalProperties: + type: object + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN + type: string + nullable: true microsoft.graph.updateWindow: title: updateWindow type: object @@ -38871,6 +39647,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -38898,6 +39681,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -40598,7 +41382,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -42310,13 +43094,6 @@ components: - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - ReferenceNumeric: - enum: - - '-INF' - - INF - - NaN - type: string - nullable: true microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: title: deviceGuardLocalSystemAuthorityCredentialGuardState enum: @@ -43780,6 +44557,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -43796,6 +44585,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -43808,6 +44619,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -43818,7 +44633,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -43995,6 +44810,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -44200,6 +45035,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44565,7 +45418,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -44874,6 +45727,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -45132,6 +45986,187 @@ components: - Extensions - BaseObjectName type: string + microsoft.graph.csaStarLevel: + title: csaStarLevel + enum: + - none + - attestation + - certification + - continuousMonitoring + - cStarAssessment + - selfAssessment + - notSupported + - unknownFutureValue + type: string + microsoft.graph.fedRampLevel: + title: fedRampLevel + enum: + - none + - high + - liSaas + - low + - moderate + - notSupported + - unknownFutureValue + type: string + microsoft.graph.pciVersion: + title: pciVersion + enum: + - none + - v3_2_1 + - v4 + - notSupported + - unknownFutureValue + type: string + microsoft.graph.holdType: + title: holdType + enum: + - none + - private + - public + - unknownFutureValue + type: string + microsoft.graph.applicationLocation: + title: applicationLocation + type: object + properties: + dataCenter: + type: string + description: Specifies the region or physical location where the application's primary data center is hosted. + nullable: true + headquarters: + type: string + description: 'Specifies the city, country or region where the application''s owning organization is headquartered.' + nullable: true + additionalProperties: + type: object + microsoft.graph.applicationDataType: + title: applicationDataType + enum: + - none + - codingFiles + - creditCards + - databaseFiles + - documents + - mediaFiles + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.dataRetentionLevel: + title: dataRetentionLevel + enum: + - none + - dataRetained + - deletedImmediately + - deletedWithin1Month + - deletedWithin2Weeks + - deletedWithin3Months + - deletedWithinMoreThan3Months + - unknownFutureValue + type: string + microsoft.graph.applicationRiskFactorLegalInfoGdpr: + title: applicationRiskFactorLegalInfoGdpr + type: object + properties: + dataProtection: + $ref: '#/components/schemas/microsoft.graph.dataProtection' + hasRightToErasure: + type: boolean + description: Indicates whether the application provides users with the ability to request deletion of their personal data (the right to be forgotten). + nullable: true + isReportingDataBreaches: + type: boolean + description: Indicates whether the organization reports personal data breaches to authorities and affected users in accordance with GDPR requirements. + nullable: true + statementUrl: + type: string + description: 'Specifies the URL of the application''s GDPR or privacy compliance statement, outlining how user data is handled.' + nullable: true + userOwnership: + $ref: '#/components/schemas/microsoft.graph.userOwnership' + additionalProperties: + type: object + microsoft.graph.applicationRiskFactorCertificateInfo: + title: applicationRiskFactorCertificateInfo + type: object + properties: + hasBadCommonName: + type: boolean + description: Indicates whether the certificate's common name doesn't match the expected domain name. + nullable: true + hasInsecureSignature: + type: boolean + description: 'Indicates whether the certificate uses a weak or insecure signature algorithm (for example, MD5 or SHA-1).' + nullable: true + hasNoChainOfTrust: + type: boolean + description: Indicates whether the certificate chain of trust is incomplete or invalid. + nullable: true + isDenylisted: + type: boolean + description: Indicates whether the certificate is on a known denylist or associated with compromised issuers. + nullable: true + isHostnameMismatch: + type: boolean + description: Indicates whether the certificate's hostname doesn't match the domain it was issued for. + nullable: true + isNotAfter: + type: boolean + description: Indicates whether the certificate is expired and no longer valid. + nullable: true + isNotBefore: + type: boolean + description: Indicates whether the certificate isn't yet valid based on its activation date. + nullable: true + isRevoked: + type: boolean + description: Indicates whether the issuing certificate authority revoked the certificate. + nullable: true + isSelfSigned: + type: boolean + description: Indicates whether the certificate is self-signed rather than issued by a trusted certificate authority. + nullable: true + additionalProperties: + type: object + microsoft.graph.sslVersion: + title: sslVersion + enum: + - none + - ssl3_0 + - tls1_0 + - tls1_1 + - tls1_2 + - tls1_3 + - notSupported + - unknownFutureValue + type: string + microsoft.graph.passwordPolicy: + title: passwordPolicy + enum: + - none + - changePasswordPeriod + - charactersCombination + - passwordHistoryAndReuse + - passwordLengthLimit + - personalInformationUse + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.restEncryptionType: + title: restEncryptionType + enum: + - none + - aes + - bitlocker + - blowfish + - des + - rc4 + - rsa + - notSupported + - unknownFutureValue + type: string microsoft.graph.keyCredentialConfiguration: title: keyCredentialConfiguration type: object @@ -46576,6 +47611,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -46583,6 +47622,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -48041,6 +49089,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -48512,6 +49568,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -48708,6 +49765,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.dataProtection: + title: dataProtection + enum: + - none + - impactAssessments + - officers + - secureCrossBorderDataTransfer + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true + microsoft.graph.userOwnership: + title: userOwnership + enum: + - none + - lawfulBasisForProcessing + - rightToAccess + - rightToBeInformed + - rightToDataPortability + - rightToObject + - rightToRectification + - rightToRestrictionOfProcessing + - rightsRelatedToAutomatedDecisionMaking + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.appManagementPolicyActorExemptions: title: appManagementPolicyActorExemptions type: object @@ -50296,6 +51380,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50309,6 +51413,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -51984,6 +53097,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.connectorCollectionResponse' + microsoft.graph.privateAccessSensorCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.privateAccessSensorCollectionResponse' microsoft.graph.claimsMappingPolicyCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/BackupRestore.yml b/openApiDocs/beta/BackupRestore.yml index 76c7a6909d..a44265518b 100644 --- a/openApiDocs/beta/BackupRestore.yml +++ b/openApiDocs/beta/BackupRestore.yml @@ -87,6 +87,666 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /solutions/backupRestore/allDrivesBackup: + get: + tags: + - solutions.backupRestoreRoot + summary: Get allDrivesBackup from solutions + operationId: solution.backupRestore_GetAllDrivesBackup + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property allDrivesBackup in solutions + operationId: solution.backupRestore_UpdateAllDrivesBackup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property allDrivesBackup for solutions + operationId: solution.backupRestore_DeleteAllDrivesBackup + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/allDrivesBackup/microsoft.graph.disable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action disable + operationId: solution.backupRestore.allDrivesBackup_disable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionOnExistingPolicy: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupDisableMode' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/allDrivesBackup/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + operationId: solution.backupRestore.allDrivesBackup_enable + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/allMailboxesBackup: + get: + tags: + - solutions.backupRestoreRoot + summary: Get allMailboxesBackup from solutions + operationId: solution.backupRestore_GetAllMailboxesBackup + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property allMailboxesBackup in solutions + operationId: solution.backupRestore_UpdateAllMailboxesBackup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property allMailboxesBackup for solutions + operationId: solution.backupRestore_DeleteAllMailboxesBackup + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/allMailboxesBackup/microsoft.graph.disable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action disable + operationId: solution.backupRestore.allMailboxesBackup_disable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionOnExistingPolicy: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupDisableMode' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/allMailboxesBackup/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + operationId: solution.backupRestore.allMailboxesBackup_enable + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/allSitesBackup: + get: + tags: + - solutions.backupRestoreRoot + summary: Get allSitesBackup from solutions + operationId: solution.backupRestore_GetAllSitesBackup + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property allSitesBackup in solutions + operationId: solution.backupRestore_UpdateAllSitesBackup + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property allSitesBackup for solutions + operationId: solution.backupRestore_DeleteAllSitesBackup + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/allSitesBackup/microsoft.graph.disable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action disable + operationId: solution.backupRestore.allSitesBackup_disable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + actionOnExistingPolicy: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupDisableMode' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/allSitesBackup/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + operationId: solution.backupRestore.allSitesBackup_enable + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/browseSessions: + get: + tags: + - solutions.backupRestoreRoot + summary: Get browseSessions from solutions + operationId: solution.backupRestore_ListBrowseSession + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.browseSessionBaseCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to browseSessions for solutions + operationId: solution.backupRestore_CreateBrowseSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/browseSessions/{browseSessionBase-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get browseSessions from solutions + operationId: solution.backupRestore_GetBrowseSession + parameters: + - name: browseSessionBase-id + in: path + description: The unique identifier of browseSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browseSessionBase + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property browseSessions in solutions + operationId: solution.backupRestore_UpdateBrowseSession + parameters: + - name: browseSessionBase-id + in: path + description: The unique identifier of browseSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browseSessionBase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property browseSessions for solutions + operationId: solution.backupRestore_DeleteBrowseSession + parameters: + - name: browseSessionBase-id + in: path + description: The unique identifier of browseSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browseSessionBase + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/browseSessions/{browseSessionBase-id}/microsoft.graph.browse': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action browse + operationId: solution.backupRestore.browseSession_browse + parameters: + - name: browseSessionBase-id + in: path + description: The unique identifier of browseSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browseSessionBase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + browseLocationItemKey: + type: string + nullable: true + browseResourceType: + $ref: '#/components/schemas/microsoft.graph.browsableResourceType' + filter: + type: string + nullable: true + orderBy: + $ref: '#/components/schemas/microsoft.graph.browseQueryOrder' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browseQueryResponseItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/solutions/backupRestore/browseSessions/{browseSessionBase-id}/microsoft.graph.browse(nextFetchToken=''{nextFetchToken}'')': + get: + tags: + - solutions.backupRestoreRoot + summary: Invoke function browse + operationId: solution.backupRestore.browseSession_browse + parameters: + - name: browseSessionBase-id + in: path + description: The unique identifier of browseSessionBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: browseSessionBase + - name: nextFetchToken + in: path + description: 'Usage: nextFetchToken=''{nextFetchToken}''' + required: true + style: simple + schema: + type: string + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browseQueryResponseItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /solutions/backupRestore/browseSessions/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.browseSession_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/driveInclusionRules: get: tags: @@ -2779,15 +3439,236 @@ paths: - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs: + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_ListMailboxProtectionUnitsBulkAdditionJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_CreateMailboxProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions + operationId: solution.backupRestore_GetMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxProtectionUnitsBulkAdditionJobs in solutions + operationId: solution.backupRestore_UpdateMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxProtectionUnitsBulkAdditionJobs for solutions + operationId: solution.backupRestore_DeleteMailboxProtectionUnitsBulkAdditionJob + parameters: + - name: mailboxProtectionUnitsBulkAdditionJob-id + in: path + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.mailboxProtectionUnitsBulkAdditionJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/microsoft.graph.enable: + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action enable + description: Enable the Microsoft 365 Backup Storage service for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-beta + operationId: solution.backupRestore_enable + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + appOwnerTenantId: + type: string + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceStatus' default: $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs: + x-ms-docs-operation-type: action + /solutions/backupRestore/oneDriveForBusinessBrowseSessions: get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions - operationId: solution.backupRestore_ListMailboxProtectionUnitsBulkAdditionJob + summary: Get oneDriveForBusinessBrowseSessions from solutions + operationId: solution.backupRestore_ListOneDriveGraphFPreBusinessBrowseSession parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -2826,7 +3707,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' + $ref: '#/components/responses/microsoft.graph.oneDriveForBusinessBrowseSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -2836,14 +3717,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxProtectionUnitsBulkAdditionJobs for solutions - operationId: solution.backupRestore_CreateMailboxProtectionUnitsBulkAdditionJob + summary: Create new navigation property to oneDriveForBusinessBrowseSessions for solutions + operationId: solution.backupRestore_CreateOneDriveGraphFPreBusinessBrowseSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' required: true responses: 2XX: @@ -2851,25 +3732,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': + '/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession-id}': get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnitsBulkAdditionJobs from solutions - operationId: solution.backupRestore_GetMailboxProtectionUnitsBulkAdditionJob + summary: Get oneDriveForBusinessBrowseSessions from solutions + operationId: solution.backupRestore_GetOneDriveGraphFPreBusinessBrowseSession parameters: - - name: mailboxProtectionUnitsBulkAdditionJob-id + - name: oneDriveForBusinessBrowseSession-id in: path - description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + description: The unique identifier of oneDriveForBusinessBrowseSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + x-ms-docs-key-type: oneDriveForBusinessBrowseSession - name: $select in: query description: Select properties to be returned @@ -2896,30 +3777,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property mailboxProtectionUnitsBulkAdditionJobs in solutions - operationId: solution.backupRestore_UpdateMailboxProtectionUnitsBulkAdditionJob + summary: Update the navigation property oneDriveForBusinessBrowseSessions in solutions + operationId: solution.backupRestore_UpdateOneDriveGraphFPreBusinessBrowseSession parameters: - - name: mailboxProtectionUnitsBulkAdditionJob-id + - name: oneDriveForBusinessBrowseSession-id in: path - description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + description: The unique identifier of oneDriveForBusinessBrowseSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + x-ms-docs-key-type: oneDriveForBusinessBrowseSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' required: true responses: 2XX: @@ -2927,24 +3808,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxProtectionUnitsBulkAdditionJobs for solutions - operationId: solution.backupRestore_DeleteMailboxProtectionUnitsBulkAdditionJob + summary: Delete navigation property oneDriveForBusinessBrowseSessions for solutions + operationId: solution.backupRestore_DeleteOneDriveGraphFPreBusinessBrowseSession parameters: - - name: mailboxProtectionUnitsBulkAdditionJob-id + - name: oneDriveForBusinessBrowseSession-id in: path - description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob + description: The unique identifier of oneDriveForBusinessBrowseSession required: true style: simple schema: type: string - x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + x-ms-docs-key-type: oneDriveForBusinessBrowseSession - name: If-Match in: header description: ETag @@ -2957,12 +3838,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxProtectionUnitsBulkAdditionJobs/$count: + /solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.mailboxProtectionUnitsBulkAdditionJob_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessBrowseSession_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -2971,38 +3852,6 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/microsoft.graph.enable: - post: - tags: - - solutions.backupRestoreRoot - summary: Invoke action enable - description: Enable the Microsoft 365 Backup Storage service for a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-enable?view=graph-rest-beta - operationId: solution.backupRestore_enable - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - appOwnerTenantId: - type: string - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceStatus' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action /solutions/backupRestore/oneDriveForBusinessProtectionPolicies: get: tags: @@ -3670,7 +4519,199 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.oneDriveForBusinessRestoreSessionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.oneDriveForBusinessRestoreSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to oneDriveForBusinessRestoreSessions for solutions + operationId: solution.backupRestore_CreateOneDriveGraphFPreBusinessRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get oneDriveForBusinessRestoreSessions from solutions + description: The list of OneDrive for Business restore sessions available in the tenant. + operationId: solution.backupRestore_GetOneDriveGraphFPreBusinessRestoreSession + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update oneDriveForBusinessRestoreSession + description: Update the properties of a oneDriveForBusinessRestoreSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta + operationId: solution.backupRestore_UpdateOneDriveGraphFPreBusinessRestoreSession + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions + operationId: solution.backupRestore_DeleteOneDriveGraphFPreBusinessRestoreSession + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveRestoreArtifacts + description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListDriveRestoreArtifact + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -3680,14 +4721,23 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to oneDriveForBusinessRestoreSessions for solutions - operationId: solution.backupRestore_CreateOneDriveGraphFPreBusinessRestoreSession + summary: Create new navigation property to driveRestoreArtifacts for solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateDriveRestoreArtifact + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' required: true responses: 2XX: @@ -3695,17 +4745,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': get: tags: - solutions.backupRestoreRoot - summary: Get oneDriveForBusinessRestoreSessions from solutions - description: The list of OneDrive for Business restore sessions available in the tenant. - operationId: solution.backupRestore_GetOneDriveGraphFPreBusinessRestoreSession + summary: Get driveRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3715,6 +4765,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact - name: $select in: query description: Select properties to be returned @@ -3741,19 +4799,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update oneDriveForBusinessRestoreSession - description: Update the properties of a oneDriveForBusinessRestoreSession object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta - operationId: solution.backupRestore_UpdateOneDriveGraphFPreBusinessRestoreSession + summary: Update the navigation property driveRestoreArtifacts in solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3763,12 +4817,20 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' required: true responses: 2XX: @@ -3776,15 +4838,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions - operationId: solution.backupRestore_DeleteOneDriveGraphFPreBusinessRestoreSession + summary: Delete navigation property driveRestoreArtifacts for solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3794,6 +4856,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact - name: If-Match in: header description: ETag @@ -3806,16 +4876,92 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': get: tags: - solutions.backupRestoreRoot - summary: List driveRestoreArtifacts - description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetRestorePoint + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetCount + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + get: + tags: + - solutions.backupRestoreRoot + summary: List driveRestoreArtifactsBulkAdditionRequests + description: Get a list of the driveRestoreArtifactsBulkAdditionRequest objects associated with a oneDriveForBusinessRestoreSession. The drives property is deliberately omitted from the response body in order to limit the response size. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListDriveRestoreArtifact + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifactsbulkadditionrequests?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListDriveRestoreArtifactsBulkAdditionRequest parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3862,7 +5008,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -3872,8 +5018,12 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to driveRestoreArtifacts for solutions - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateDriveRestoreArtifact + summary: Create driveRestoreArtifactsBulkAdditionRequest + description: Create a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. The following steps describe how to create and manage a oneDriveForBusinessRestoreSession with bulk artifact additions. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-post-driverestoreartifactsbulkadditionrequests?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateDriveRestoreArtifactsBulkAdditionRequest parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3888,7 +5038,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -3896,17 +5046,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': get: tags: - solutions.backupRestoreRoot - summary: Get driveRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore a OneDrive for work or school drive. - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifact + summary: Get driveRestoreArtifactsBulkAdditionRequest + description: 'Get a driveRestoreArtifactsBulkAdditionRequest object by its id, associated with a oneDriveForBusinessRestoreSession.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-get?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifactsBulkAdditionRequest parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3916,14 +5069,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -3950,15 +5103,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property driveRestoreArtifacts in solutions - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateDriveRestoreArtifact + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateDriveRestoreArtifactsBulkAdditionRequest parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -3968,20 +5121,20 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -3989,15 +5142,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property driveRestoreArtifacts for solutions - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteDriveRestoreArtifact + summary: Delete driveRestoreArtifactsBulkAdditionRequest + description: Delete a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-delete?view=graph-rest-beta + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteDriveRestoreArtifactsBulkAdditionRequest parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4007,86 +5164,32 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: If-Match in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetRestorePoint - parameters: - - name: oneDriveForBusinessRestoreSession-id - in: path - description: The unique identifier of oneDriveForBusinessRestoreSession - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id - in: path - description: The unique identifier of driveRestoreArtifact - required: true + description: ETag style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifact - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifact_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifactsBulkAdditionRequest_GetCount parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4103,16 +5206,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/granularDriveRestoreArtifacts': get: tags: - solutions.backupRestoreRoot - summary: List driveRestoreArtifactsBulkAdditionRequests - description: Get a list of the driveRestoreArtifactsBulkAdditionRequest objects associated with a oneDriveForBusinessRestoreSession. The drives property is deliberately omitted from the response body in order to limit the response size. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifactsbulkadditionrequests?view=graph-rest-beta - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListDriveRestoreArtifactsBulkAdditionRequest + summary: Get granularDriveRestoreArtifacts from solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_ListGranularDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4159,7 +5258,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.granularDriveRestoreArtifactCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4169,12 +5268,8 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create driveRestoreArtifactsBulkAdditionRequest - description: Create a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. The following steps describe how to create and manage a oneDriveForBusinessRestoreSession with bulk artifact additions. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-post-driverestoreartifactsbulkadditionrequests?view=graph-rest-beta - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateDriveRestoreArtifactsBulkAdditionRequest + summary: Create new navigation property to granularDriveRestoreArtifacts for solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_CreateGranularDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4189,7 +5284,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' required: true responses: 2XX: @@ -4197,20 +5292,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact-id}': get: tags: - solutions.backupRestoreRoot - summary: Get driveRestoreArtifactsBulkAdditionRequest - description: 'Get a driveRestoreArtifactsBulkAdditionRequest object by its id, associated with a oneDriveForBusinessRestoreSession.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-get?view=graph-rest-beta - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetDriveRestoreArtifactsBulkAdditionRequest + summary: Get granularDriveRestoreArtifacts from solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_GetGranularDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4220,14 +5311,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifactsBulkAdditionRequest-id + - name: granularDriveRestoreArtifact-id in: path - description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + description: The unique identifier of granularDriveRestoreArtifact required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + x-ms-docs-key-type: granularDriveRestoreArtifact - name: $select in: query description: Select properties to be returned @@ -4254,15 +5345,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateDriveRestoreArtifactsBulkAdditionRequest + summary: Update the navigation property granularDriveRestoreArtifacts in solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_UpdateGranularDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4272,20 +5363,20 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifactsBulkAdditionRequest-id + - name: granularDriveRestoreArtifact-id in: path - description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + description: The unique identifier of granularDriveRestoreArtifact required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + x-ms-docs-key-type: granularDriveRestoreArtifact requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' required: true responses: 2XX: @@ -4293,19 +5384,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete driveRestoreArtifactsBulkAdditionRequest - description: Delete a driveRestoreArtifactsBulkAdditionRequest object associated with a oneDriveForBusinessRestoreSession. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/driverestoreartifactsbulkadditionrequest-delete?view=graph-rest-beta - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteDriveRestoreArtifactsBulkAdditionRequest + summary: Delete navigation property granularDriveRestoreArtifacts for solutions + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession_DeleteGranularDriveRestoreArtifact parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -4315,14 +5402,14 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifactsBulkAdditionRequest-id + - name: granularDriveRestoreArtifact-id in: path - description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + description: The unique identifier of granularDriveRestoreArtifact required: true style: simple schema: type: string - x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + x-ms-docs-key-type: granularDriveRestoreArtifact - name: If-Match in: header description: ETag @@ -4335,12 +5422,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/granularDriveRestoreArtifacts/$count': get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.driveRestoreArtifactsBulkAdditionRequest_GetCount + operationId: solution.backupRestore.oneDriveGraphFPreBusinessRestoreSession.granularDriveRestoreArtifact_GetCount parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -5839,45 +6926,237 @@ paths: description: ETag style: simple schema: - type: string + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action activate + description: Activate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-beta + operationId: solution.backupRestore.serviceApp_activate + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: serviceApp + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + effectiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': + post: + tags: + - solutions.backupRestoreRoot + summary: Invoke action deactivate + description: Deactivate a serviceApp. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-beta + operationId: solution.backupRestore.serviceApp_deactivate + parameters: + - name: serviceApp-id + in: path + description: The unique identifier of serviceApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: serviceApp + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /solutions/backupRestore/serviceApps/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.serviceApp_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/sharePointBrowseSessions: + get: + tags: + - solutions.backupRestoreRoot + summary: Get sharePointBrowseSessions from solutions + operationId: solution.backupRestore_ListSharePointBrowseSession + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sharePointBrowseSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to sharePointBrowseSessions for solutions + operationId: solution.backupRestore_CreateSharePointBrowseSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get sharePointBrowseSessions from solutions + operationId: solution.backupRestore_GetSharePointBrowseSession + parameters: + - name: sharePointBrowseSession-id + in: path + description: The unique identifier of sharePointBrowseSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointBrowseSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.activate': - post: + patch: tags: - solutions.backupRestoreRoot - summary: Invoke action activate - description: Activate a serviceApp. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-activate?view=graph-rest-beta - operationId: solution.backupRestore.serviceApp_activate + summary: Update the navigation property sharePointBrowseSessions in solutions + operationId: solution.backupRestore_UpdateSharePointBrowseSession parameters: - - name: serviceApp-id + - name: sharePointBrowseSession-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointBrowseSession required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointBrowseSession requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - effectiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' required: true responses: 2XX: @@ -5885,45 +7164,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/solutions/backupRestore/serviceApps/{serviceApp-id}/microsoft.graph.deactivate': - post: + x-ms-docs-operation-type: operation + delete: tags: - solutions.backupRestoreRoot - summary: Invoke action deactivate - description: Deactivate a serviceApp. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/serviceapp-deactivate?view=graph-rest-beta - operationId: solution.backupRestore.serviceApp_deactivate + summary: Delete navigation property sharePointBrowseSessions for solutions + operationId: solution.backupRestore_DeleteSharePointBrowseSession parameters: - - name: serviceApp-id + - name: sharePointBrowseSession-id in: path - description: The unique identifier of serviceApp + description: The unique identifier of sharePointBrowseSession required: true style: simple schema: type: string - x-ms-docs-key-type: serviceApp + x-ms-docs-key-type: sharePointBrowseSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.serviceApp' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /solutions/backupRestore/serviceApps/$count: + x-ms-docs-operation-type: operation + /solutions/backupRestore/sharePointBrowseSessions/$count: get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solution.backupRestore.serviceApp_GetCount + operationId: solution.backupRestore.sharePointBrowseSession_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -6518,50 +7794,238 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/$count': - get: + '/solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicy-id}/siteProtectionUnitsBulkAdditionJobs/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnitsBulkAdditionJob_GetCount + parameters: + - name: sharePointProtectionPolicy-id + in: path + description: The unique identifier of sharePointProtectionPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointProtectionPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/sharePointProtectionPolicies/$count: + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointProtectionPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/sharePointRestoreSessions: + get: + tags: + - solutions.backupRestoreRoot + summary: Get sharePointRestoreSessions from solutions + description: The list of SharePoint restore sessions available in the tenant. + operationId: solution.backupRestore_ListSharePointRestoreSession + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.sharePointRestoreSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create sharePointRestoreSession + description: Create a new sharePointRestoreSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointrestoresessions?view=graph-rest-beta + operationId: solution.backupRestore_CreateSharePointRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}': + get: + tags: + - solutions.backupRestoreRoot + summary: Get sharePointRestoreSessions from solutions + description: The list of SharePoint restore sessions available in the tenant. + operationId: solution.backupRestore_GetSharePointRestoreSession + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property sharePointRestoreSessions in solutions + operationId: solution.backupRestore_UpdateSharePointRestoreSession + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy.siteProtectionUnitsBulkAdditionJob_GetCount + summary: Delete navigation property sharePointRestoreSessions for solutions + operationId: solution.backupRestore_DeleteSharePointRestoreSession parameters: - - name: sharePointProtectionPolicy-id + - name: sharePointRestoreSession-id in: path - description: The unique identifier of sharePointProtectionPolicy + description: The unique identifier of sharePointRestoreSession required: true style: simple schema: type: string - x-ms-docs-key-type: sharePointProtectionPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /solutions/backupRestore/sharePointProtectionPolicies/$count: - get: - tags: - - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solution.backupRestore.sharePointProtectionPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: sharePointRestoreSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /solutions/backupRestore/sharePointRestoreSessions: + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/granularSiteRestoreArtifacts': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointRestoreSessions from solutions - description: The list of SharePoint restore sessions available in the tenant. - operationId: solution.backupRestore_ListSharePointRestoreSession + summary: Get granularSiteRestoreArtifacts from solutions + operationId: solution.backupRestore.sharePointRestoreSession_ListGranularSiteRestoreArtifact parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -6599,7 +8063,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.sharePointRestoreSessionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.granularSiteRestoreArtifactCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -6609,18 +8073,23 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create sharePointRestoreSession - description: Create a new sharePointRestoreSession object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/backuprestoreroot-post-sharepointrestoresessions?view=graph-rest-beta - operationId: solution.backupRestore_CreateSharePointRestoreSession + summary: Create new navigation property to granularSiteRestoreArtifacts for solutions + operationId: solution.backupRestore.sharePointRestoreSession_CreateGranularSiteRestoreArtifact + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' required: true responses: 2XX: @@ -6628,17 +8097,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact-id}': get: tags: - solutions.backupRestoreRoot - summary: Get sharePointRestoreSessions from solutions - description: The list of SharePoint restore sessions available in the tenant. - operationId: solution.backupRestore_GetSharePointRestoreSession + summary: Get granularSiteRestoreArtifacts from solutions + operationId: solution.backupRestore.sharePointRestoreSession_GetGranularSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -6648,6 +8116,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: granularSiteRestoreArtifact-id + in: path + description: The unique identifier of granularSiteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: granularSiteRestoreArtifact - name: $select in: query description: Select properties to be returned @@ -6674,15 +8150,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property sharePointRestoreSessions in solutions - operationId: solution.backupRestore_UpdateSharePointRestoreSession + summary: Update the navigation property granularSiteRestoreArtifacts in solutions + operationId: solution.backupRestore.sharePointRestoreSession_UpdateGranularSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -6692,12 +8168,20 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: granularSiteRestoreArtifact-id + in: path + description: The unique identifier of granularSiteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: granularSiteRestoreArtifact requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' required: true responses: 2XX: @@ -6705,15 +8189,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property sharePointRestoreSessions for solutions - operationId: solution.backupRestore_DeleteSharePointRestoreSession + summary: Delete navigation property granularSiteRestoreArtifacts for solutions + operationId: solution.backupRestore.sharePointRestoreSession_DeleteGranularSiteRestoreArtifact parameters: - name: sharePointRestoreSession-id in: path @@ -6723,6 +8207,14 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession + - name: granularSiteRestoreArtifact-id + in: path + description: The unique identifier of granularSiteRestoreArtifact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: granularSiteRestoreArtifact - name: If-Match in: header description: ETag @@ -6735,6 +8227,28 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/granularSiteRestoreArtifacts/$count': + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solution.backupRestore.sharePointRestoreSession.granularSiteRestoreArtifact_GetCount + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts': get: tags: @@ -7881,6 +9395,17 @@ components: properties: serviceStatus: $ref: '#/components/schemas/microsoft.graph.serviceStatus' + allDrivesBackup: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + allMailboxesBackup: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + allSitesBackup: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + browseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + x-ms-navigationProperty: true driveInclusionRules: type: array items: @@ -7929,6 +9454,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' x-ms-navigationProperty: true + oneDriveForBusinessBrowseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -7971,6 +9501,11 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceApp' description: List of Backup Storage apps in the tenant. x-ms-navigationProperty: true + sharePointBrowseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' + x-ms-navigationProperty: true sharePointProtectionPolicies: type: array items: @@ -8002,6 +9537,109 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.allDrivesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allDrivesBackup + type: object + additionalProperties: + type: object + microsoft.graph.fullServiceBackupDisableMode: + title: fullServiceBackupDisableMode + enum: + - none + - enableAll + - disableAll + - unknownFutureValue + type: string + microsoft.graph.allMailboxesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allMailboxesBackup + type: object + additionalProperties: + type: object + microsoft.graph.allSitesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allSitesBackup + type: object + additionalProperties: + type: object + microsoft.graph.browseSessionBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: browseSessionBase + type: object + properties: + backupSizeInBytes: + type: string + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.browseSessionStatus' + additionalProperties: + type: object + microsoft.graph.browsableResourceType: + title: browsableResourceType + enum: + - none + - site + - documentLibrary + - folder + - unknownFutureValue + type: string + microsoft.graph.browseQueryOrder: + title: browseQueryOrder + enum: + - pathAsc + - pathDsc + - nameAsc + - nameDsc + - unknownFutureValue + type: string + microsoft.graph.browseQueryResponseItem: + title: browseQueryResponseItem + type: object + properties: + itemKey: + type: string + nullable: true + itemsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + name: + type: string + nullable: true + sizeInBytes: + type: string + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.browseQueryResponseItemType' + webUrl: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.driveProtectionRule: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionRuleBase' @@ -8295,6 +9933,17 @@ components: $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' additionalProperties: type: object + microsoft.graph.oneDriveForBusinessBrowseSession: + allOf: + - $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + - title: oneDriveForBusinessBrowseSession + type: object + properties: + directoryObjectId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -8338,6 +9987,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' description: A collection of user mailboxes and destination details that can be used to restore a OneDrive for work or school drive. x-ms-navigationProperty: true + granularDriveRestoreArtifacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.driveRestoreArtifact: @@ -8382,6 +10036,17 @@ components: description: The list of email addresses that are added to the corresponding OneDrive for work or school restore session in a bulk operation. additionalProperties: type: object + microsoft.graph.granularDriveRestoreArtifact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.granularRestoreArtifactBase' + - title: granularDriveRestoreArtifact + type: object + properties: + directoryObjectId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.protectionPolicyBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8414,6 +10079,8 @@ components: description: 'The date and time when the policy was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + protectionMode: + $ref: '#/components/schemas/microsoft.graph.BackupPolicyProtectionMode' protectionPolicyArtifactCount: $ref: '#/components/schemas/microsoft.graph.protectionPolicyArtifactCount' retentionSettings: @@ -8624,6 +10291,17 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceAppStatus' additionalProperties: type: object + microsoft.graph.sharePointBrowseSession: + allOf: + - $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + - title: sharePointBrowseSession + type: object + properties: + siteId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharePointProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -8687,6 +10365,11 @@ components: - title: sharePointRestoreSession type: object properties: + granularSiteRestoreArtifacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' + x-ms-navigationProperty: true siteRestoreArtifacts: type: array items: @@ -8701,6 +10384,17 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.granularSiteRestoreArtifact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.granularRestoreArtifactBase' + - title: granularSiteRestoreArtifact + type: object + properties: + siteId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.siteRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreArtifactBase' @@ -8747,11 +10441,81 @@ components: title: entity type: object properties: - id: + id: + type: string + description: The unique identifier for an entity. Read-only. + additionalProperties: + type: object + microsoft.graph.fullServiceBackupBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: fullServiceBackupBase + type: object + properties: + actionOnExistingPolicy: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupDisableMode' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastRunDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + policyId: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupStatus' + additionalProperties: + type: object + microsoft.graph.publicError: + title: publicError + type: object + properties: + code: type: string - description: The unique identifier for an entity. Read-only. + description: Represents the error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: + type: string + description: A non-localized message for the developer. + nullable: true + target: + type: string + description: The target of the error. + nullable: true additionalProperties: type: object + microsoft.graph.browseSessionStatus: + title: browseSessionStatus + enum: + - creating + - created + - failed + - unknownFutureValue + type: string + microsoft.graph.browseQueryResponseItemType: + title: browseQueryResponseItemType + enum: + - none + - site + - documentLibrary + - folder + - file + - unknownFutureValue + type: string microsoft.graph.protectionRuleBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8958,6 +10722,53 @@ components: - restoreLocked - unknownFutureValue type: string + microsoft.graph.granularRestoreArtifactBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: granularRestoreArtifactBase + type: object + properties: + browseSessionId: + type: string + nullable: true + completionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + restoredItemKey: + type: string + nullable: true + restoredItemPath: + type: string + nullable: true + restoredItemWebUrl: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.artifactRestoreStatus' + webUrl: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.BackupPolicyProtectionMode: + title: BackupPolicyProtectionMode + enum: + - standard + - fullServiceBackup + - unknownFutureValue + type: string microsoft.graph.protectionPolicyArtifactCount: title: protectionPolicyArtifactCount type: object @@ -9016,32 +10827,8 @@ components: - updating - active - unknownFutureValue + - dormant type: string - microsoft.graph.publicError: - title: publicError - type: object - properties: - code: - type: string - description: Represents the error code. - nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' - description: Details of the error. - innerError: - $ref: '#/components/schemas/microsoft.graph.publicInnerError' - message: - type: string - description: A non-localized message for the developer. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object microsoft.graph.protectionSource: title: protectionSource enum: @@ -9092,6 +10879,7 @@ components: - standard - bulk - unknownFutureValue + - granular type: string microsoft.graph.restoreSessionArtifactCount: title: restoreSessionArtifactCount @@ -9144,11 +10932,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -9170,14 +10958,14 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' additionalProperties: type: object - microsoft.graph.driveProtectionRuleCollectionResponse: - title: Collection of driveProtectionRule + microsoft.graph.browseSessionBaseCollectionResponse: + title: Collection of browseSessionBase type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.driveProtectionRule' + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' '@odata.nextLink': type: string nullable: true @@ -9186,6 +10974,19 @@ components: ODataCountResponse: type: integer format: int32 + microsoft.graph.driveProtectionRuleCollectionResponse: + title: Collection of driveProtectionRule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveProtectionRule' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.driveProtectionUnitCollectionResponse: title: Collection of driveProtectionUnit type: object @@ -9316,6 +11117,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.oneDriveForBusinessBrowseSessionCollectionResponse: + title: Collection of oneDriveForBusinessBrowseSession + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse: title: Collection of oneDriveForBusinessProtectionPolicy type: object @@ -9368,6 +11182,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.granularDriveRestoreArtifactCollectionResponse: + title: Collection of granularDriveRestoreArtifact + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.protectionPolicyBaseCollectionResponse: title: Collection of protectionPolicyBase type: object @@ -9446,6 +11273,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.sharePointBrowseSessionCollectionResponse: + title: Collection of sharePointBrowseSession + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharePointProtectionPolicyCollectionResponse: title: Collection of sharePointProtectionPolicy type: object @@ -9498,6 +11338,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.granularSiteRestoreArtifactCollectionResponse: + title: Collection of granularSiteRestoreArtifact + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.siteRestoreArtifactCollectionResponse: title: Collection of siteRestoreArtifact type: object @@ -9524,6 +11377,54 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.fullServiceBackupStatus: + title: fullServiceBackupStatus + enum: + - disabled + - enabled + - unknownFutureValue + type: string + microsoft.graph.publicErrorDetail: + title: publicErrorDetail + type: object + properties: + code: + type: string + description: The error code. + nullable: true + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.publicInnerError: + title: publicInnerError + type: object + properties: + code: + type: string + description: The error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object microsoft.graph.protectionRuleStatus: title: protectionRuleStatus enum: @@ -9595,47 +11496,6 @@ components: - completedWithErrors - unknownFutureValue type: string - microsoft.graph.publicErrorDetail: - title: publicErrorDetail - type: object - properties: - code: - type: string - description: The error code. - nullable: true - message: - type: string - description: The error message. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.publicInnerError: - title: publicInnerError - type: object - properties: - code: - type: string - description: The error code. - nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' - description: A collection of error details. - message: - type: string - description: The error message. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object microsoft.graph.ODataErrors.MainError: required: - code @@ -9685,18 +11545,24 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' - microsoft.graph.driveProtectionRuleCollectionResponse: + microsoft.graph.browseSessionBaseCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveProtectionRuleCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.browseSessionBaseCollectionResponse' ODataCountResponse: description: The count of the resource content: text/plain: schema: $ref: '#/components/schemas/ODataCountResponse' + microsoft.graph.driveProtectionRuleCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveProtectionRuleCollectionResponse' microsoft.graph.driveProtectionUnitCollectionResponse: description: Retrieved collection content: @@ -9757,6 +11623,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' + microsoft.graph.oneDriveForBusinessBrowseSessionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSessionCollectionResponse' microsoft.graph.oneDriveForBusinessProtectionPolicyCollectionResponse: description: Retrieved collection content: @@ -9781,6 +11653,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' + microsoft.graph.granularDriveRestoreArtifactCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifactCollectionResponse' microsoft.graph.protectionPolicyBaseCollectionResponse: description: Retrieved collection content: @@ -9817,6 +11695,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.serviceAppCollectionResponse' + microsoft.graph.sharePointBrowseSessionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSessionCollectionResponse' microsoft.graph.sharePointProtectionPolicyCollectionResponse: description: Retrieved collection content: @@ -9841,6 +11725,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.sharePointRestoreSessionCollectionResponse' + microsoft.graph.granularSiteRestoreArtifactCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifactCollectionResponse' microsoft.graph.siteRestoreArtifactCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index 6c81999d6b..e8317266ca 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -12709,6 +12709,10 @@ components: $ref: '#/components/schemas/microsoft.graph.businessScenario' description: A collection of scenarios that contain relevant data and configuration information for a specific problem domain. x-ms-navigationProperty: true + migrations: + $ref: '#/components/schemas/microsoft.graph.migrationsRoot' + sharePoint: + $ref: '#/components/schemas/microsoft.graph.sharePointRoot' virtualEvents: $ref: '#/components/schemas/microsoft.graph.virtualEventsRoot' additionalProperties: @@ -13405,6 +13409,17 @@ components: properties: serviceStatus: $ref: '#/components/schemas/microsoft.graph.serviceStatus' + allDrivesBackup: + $ref: '#/components/schemas/microsoft.graph.allDrivesBackup' + allMailboxesBackup: + $ref: '#/components/schemas/microsoft.graph.allMailboxesBackup' + allSitesBackup: + $ref: '#/components/schemas/microsoft.graph.allSitesBackup' + browseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + x-ms-navigationProperty: true driveInclusionRules: type: array items: @@ -13453,6 +13468,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' x-ms-navigationProperty: true + oneDriveForBusinessBrowseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessBrowseSession' + x-ms-navigationProperty: true oneDriveForBusinessProtectionPolicies: type: array items: @@ -13495,6 +13515,11 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceApp' description: List of Backup Storage apps in the tenant. x-ms-navigationProperty: true + sharePointBrowseSessions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointBrowseSession' + x-ms-navigationProperty: true sharePointProtectionPolicies: type: array items: @@ -13564,6 +13589,30 @@ components: $ref: '#/components/schemas/microsoft.graph.businessScenarioPlanner' additionalProperties: type: object + microsoft.graph.migrationsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: migrationsRoot + type: object + properties: + crossTenantMigrationJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + description: Migration Jobs associated with this tenant. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.sharePointRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sharePointRoot + type: object + properties: + migrations: + $ref: '#/components/schemas/microsoft.graph.sharePointMigrationsRoot' + additionalProperties: + type: object microsoft.graph.communicationsIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -13638,11 +13687,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -13744,6 +13793,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -13762,6 +13817,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -14430,6 +14493,57 @@ components: $ref: '#/components/schemas/microsoft.graph.backupServiceStatus' additionalProperties: type: object + microsoft.graph.allDrivesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allDrivesBackup + type: object + additionalProperties: + type: object + microsoft.graph.allMailboxesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allMailboxesBackup + type: object + additionalProperties: + type: object + microsoft.graph.allSitesBackup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.fullServiceBackupBase' + - title: allSitesBackup + type: object + additionalProperties: + type: object + microsoft.graph.browseSessionBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: browseSessionBase + type: object + properties: + backupSizeInBytes: + type: string + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.browseSessionStatus' + additionalProperties: + type: object microsoft.graph.driveProtectionRule: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionRuleBase' @@ -14605,6 +14719,17 @@ components: description: The list of Exchange email addresses to add to the Exchange protection policy. additionalProperties: type: object + microsoft.graph.oneDriveForBusinessBrowseSession: + allOf: + - $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + - title: oneDriveForBusinessBrowseSession + type: object + properties: + directoryObjectId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.oneDriveForBusinessProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -14648,6 +14773,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' description: A collection of user mailboxes and destination details that can be used to restore a OneDrive for work or school drive. x-ms-navigationProperty: true + granularDriveRestoreArtifacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularDriveRestoreArtifact' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.protectionPolicyBase: @@ -14682,6 +14812,8 @@ components: description: 'The date and time when the policy was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true + protectionMode: + $ref: '#/components/schemas/microsoft.graph.BackupPolicyProtectionMode' protectionPolicyArtifactCount: $ref: '#/components/schemas/microsoft.graph.protectionPolicyArtifactCount' retentionSettings: @@ -14827,6 +14959,17 @@ components: $ref: '#/components/schemas/microsoft.graph.serviceAppStatus' additionalProperties: type: object + microsoft.graph.sharePointBrowseSession: + allOf: + - $ref: '#/components/schemas/microsoft.graph.browseSessionBase' + - title: sharePointBrowseSession + type: object + properties: + siteId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.sharePointProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.protectionPolicyBase' @@ -14858,6 +15001,11 @@ components: - title: sharePointRestoreSession type: object properties: + granularSiteRestoreArtifacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.granularSiteRestoreArtifact' + x-ms-navigationProperty: true siteRestoreArtifacts: type: array items: @@ -14956,6 +15104,95 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.crossTenantMigrationJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantMigrationJob + type: object + properties: + completeAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime after which the migration should be performed + format: date-time + createdBy: + type: string + description: ID of the user that created the job + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the job what created + format: date-time + displayName: + type: string + description: Display name of the job. Must be unique per tenant + exchangeSettings: + $ref: '#/components/schemas/microsoft.graph.exchangeOnlineCrossTenantMigrationSettings' + jobType: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJobType' + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When this migration job was last updated + format: date-time + message: + type: string + description: Status message of the migration job + nullable: true + resources: + type: array + items: + type: string + description: IDs (GUID) of the resources being migrated with the migration job + resourceType: + type: string + description: Type of resource being migrated. Only Users is currently supported + sourceTenantId: + type: string + description: ID (GUID) of the tenant that content is being migrated from + status: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJobStatus' + targetTenantId: + type: string + description: ID of the tenant that content is being migrated to + workloads: + type: array + items: + type: string + description: 'Workloads to migrate. Supported workloads are Teams, Exchange, and ODSP (OneDrive/SharePoint)' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + description: Details and status of the users being migrated in this migration job + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.sharePointMigrationsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sharePointMigrationsRoot + type: object + properties: + crossOrganizationGroupMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointGroupIdentityMapping' + description: Collection of group identity mappings for cross-organization migration. + x-ms-navigationProperty: true + crossOrganizationMigrationTasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointMigrationTask' + x-ms-navigationProperty: true + crossOrganizationUserMappings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointUserIdentityMapping' + description: Collection of user identity mappings for cross-organization migration. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.endpointType: title: endpointType enum: @@ -15309,6 +15546,41 @@ components: - restoreLocked - unknownFutureValue type: string + microsoft.graph.fullServiceBackupBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: fullServiceBackupBase + type: object + properties: + actionOnExistingPolicy: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupDisableMode' + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastRunDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + policyId: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.fullServiceBackupStatus' + additionalProperties: + type: object + microsoft.graph.browseSessionStatus: + title: browseSessionStatus + enum: + - creating + - created + - failed + - unknownFutureValue + type: string microsoft.graph.protectionRuleBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15507,6 +15779,24 @@ components: description: The list of email addresses that are added to the corresponding OneDrive for work or school restore session in a bulk operation. additionalProperties: type: object + microsoft.graph.granularDriveRestoreArtifact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.granularRestoreArtifactBase' + - title: granularDriveRestoreArtifact + type: object + properties: + directoryObjectId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.BackupPolicyProtectionMode: + title: BackupPolicyProtectionMode + enum: + - standard + - fullServiceBackup + - unknownFutureValue + type: string microsoft.graph.protectionPolicyArtifactCount: title: protectionPolicyArtifactCount type: object @@ -15565,6 +15855,7 @@ components: - updating - active - unknownFutureValue + - dormant type: string microsoft.graph.protectionSource: title: protectionSource @@ -15604,6 +15895,7 @@ components: - standard - bulk - unknownFutureValue + - granular type: string microsoft.graph.restoreSessionArtifactCount: title: restoreSessionArtifactCount @@ -15659,6 +15951,17 @@ components: - pendingInactive - unknownFutureValue type: string + microsoft.graph.granularSiteRestoreArtifact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.granularRestoreArtifactBase' + - title: granularSiteRestoreArtifact + type: object + properties: + siteId: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.siteRestoreArtifact: allOf: - $ref: '#/components/schemas/microsoft.graph.restoreArtifactBase' @@ -15760,6 +16063,127 @@ components: $ref: '#/components/schemas/microsoft.graph.businessScenarioTaskTargetBase' additionalProperties: type: object + microsoft.graph.exchangeOnlineCrossTenantMigrationSettings: + title: exchangeOnlineCrossTenantMigrationSettings + type: object + properties: + sourceEndpoint: + type: string + description: Name of the Migration Endpoint in the source tenant + targetDeliveryDomain: + type: string + description: Delivery domain on the target tenant + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationJobType: + title: crossTenantMigrationJobType + enum: + - validate + - migrate + - unknownFutureValue + type: string + microsoft.graph.crossTenantMigrationJobStatus: + title: crossTenantMigrationJobStatus + enum: + - submitted + - approved + - processing + - cuttingOver + - inProgress + - completed + - completedWithErrors + - failed + - cancelled + - pendingCancel + - adminActionRequired + - validateSubmitted + - validateProcessing + - validateInProgress + - validatePassed + - validateFailed + - pendingDelete + - deleted + - unknownFutureValue + type: string + microsoft.graph.crossTenantMigrationTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantMigrationTask + type: object + properties: + currentStatus: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationServiceStatusDetails' + description: Most recent status of this migration task + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the task was last updated + format: date-time + taskType: + type: string + description: Type of migration task. Only Users are supported at this time. + additionalProperties: + type: object + microsoft.graph.sharePointGroupIdentityMapping: + allOf: + - $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMapping' + - title: sharePointGroupIdentityMapping + type: object + properties: + groupType: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMappingGroupType' + sourceGroupIdentity: + $ref: '#/components/schemas/microsoft.graph.identity' + targetGroupIdentity: + $ref: '#/components/schemas/microsoft.graph.identity' + targetGroupMigrationData: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMappingGroupMigrationData' + additionalProperties: + type: object + microsoft.graph.sharePointMigrationTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sharePointMigrationTask + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + finishedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + parameters: + $ref: '#/components/schemas/microsoft.graph.sharePointMigrationTaskParameters' + startedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.sharePointMigrationTaskStatus' + additionalProperties: + type: object + microsoft.graph.sharePointUserIdentityMapping: + allOf: + - $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMapping' + - title: sharePointUserIdentityMapping + type: object + properties: + sourceUserIdentity: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + targetUserIdentity: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + targetUserMigrationData: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMappingUserMigrationData' + userType: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentityMappingUserType' + additionalProperties: + type: object microsoft.graph.lobbyBypassScope: title: lobbyBypassScope enum: @@ -15841,6 +16265,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.fullServiceBackupDisableMode: + title: fullServiceBackupDisableMode + enum: + - none + - enableAll + - disableAll + - unknownFutureValue + type: string + microsoft.graph.fullServiceBackupStatus: + title: fullServiceBackupStatus + enum: + - disabled + - enabled + - unknownFutureValue + type: string microsoft.graph.protectionRuleStatus: title: protectionRuleStatus enum: @@ -15959,6 +16398,46 @@ components: $ref: '#/components/schemas/microsoft.graph.restorePointTags' additionalProperties: type: object + microsoft.graph.granularRestoreArtifactBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: granularRestoreArtifactBase + type: object + properties: + browseSessionId: + type: string + nullable: true + completionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + restoredItemKey: + type: string + nullable: true + restoredItemPath: + type: string + nullable: true + restoredItemWebUrl: + type: string + nullable: true + restorePointDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.artifactRestoreStatus' + webUrl: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanConfigurationBucketDefinition: title: plannerPlanConfigurationBucketDefinition type: object @@ -16063,6 +16542,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -16176,6 +16657,137 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerTaskTargetKind' additionalProperties: type: object + microsoft.graph.crossTenantMigrationServiceStatusDetails: + title: crossTenantMigrationServiceStatusDetails + type: object + properties: + errors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.error' + description: Errors associated with the migration for this service + message: + type: string + description: Service status message + service: + type: string + description: Service or workload the status details are associated with + status: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationServiceStatus' + additionalProperties: + type: object + microsoft.graph.sharePointIdentityMapping: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sharePointIdentityMapping + type: object + properties: + sourceOrganizationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the source organization in the migration. + format: uuid + additionalProperties: + type: object + microsoft.graph.sharePointIdentityMappingGroupType: + title: sharePointIdentityMappingGroupType + enum: + - none + - regularGroup + - m365Group + - unknownFutureValue + type: string + microsoft.graph.sharePointIdentityMappingGroupMigrationData: + title: sharePointIdentityMappingGroupMigrationData + type: object + properties: + mailNickname: + type: string + description: The email alias (mail nickname) for the target group in the destination organization. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharePointMigrationTaskParameters: + title: sharePointMigrationTaskParameters + type: object + properties: + preferredLatestStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + preferredStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + sourceSiteUrl: + type: string + nullable: true + targetDataLocationCode: + type: string + nullable: true + targetOrganizationHost: + type: string + nullable: true + targetOrganizationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + targetSiteUrl: + type: string + nullable: true + validateOnly: + type: boolean + nullable: true + additionalProperties: + type: object + microsoft.graph.sharePointMigrationTaskStatus: + title: sharePointMigrationTaskStatus + enum: + - notStarted + - inProgress + - completed + - cancelled + - failed + - unknownFutureValue + type: string + microsoft.graph.userIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address associated with the user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharePointIdentityMappingUserMigrationData: + title: sharePointIdentityMappingUserMigrationData + type: object + properties: + email: + type: string + description: The target email address for the user in the destination organization. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharePointIdentityMappingUserType: + title: sharePointIdentityMappingUserType + enum: + - none + - regularUser + - adminUser + - guestUser + - unknownFutureValue + type: string microsoft.graph.destinationType: title: destinationType enum: @@ -16422,6 +17034,38 @@ components: - group - unknownFutureValue type: string + microsoft.graph.error: + title: error + type: object + properties: + code: + type: string + description: The error code + nullable: true + message: + type: string + description: The message for the error + nullable: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationServiceStatus: + title: crossTenantMigrationServiceStatus + enum: + - notStarted + - valid + - invalid + - error + - inProgress + - completed + - failed + - cancelled + - pendingCancel + - syncing + - synced + - finalizing + - forceComplete + - unknownFutureValue + type: string microsoft.graph.plannerTaskPropertyRule: allOf: - $ref: '#/components/schemas/microsoft.graph.plannerPropertyRule' diff --git a/openApiDocs/beta/BusinessScenario.yml b/openApiDocs/beta/BusinessScenario.yml index d1089daabc..ca3f79fa55 100644 --- a/openApiDocs/beta/BusinessScenario.yml +++ b/openApiDocs/beta/BusinessScenario.yml @@ -2079,6 +2079,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -2311,11 +2313,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index c7d2b46385..7528661ac9 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -1559,7 +1559,7 @@ paths: tags: - groups.calendar summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -1690,7 +1690,7 @@ paths: tags: - groups.calendar summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -3421,7 +3421,7 @@ paths: tags: - groups.event summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -3552,7 +3552,7 @@ paths: tags: - groups.event summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -3846,6 +3846,33 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + /places: + post: + tags: + - places.place + summary: Create place + description: 'Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-post?view=graph-rest-beta + operationId: place_CreatePlace + requestBody: + description: New entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + required: true + responses: + 2XX: + description: Created entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/places/{place-id}': patch: tags: @@ -4159,12 +4186,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.descendants()': + '/places/{place-id}/children': get: tags: - - places.place.Functions - summary: Invoke function descendants - operationId: place_descendant + - places.place + summary: Get children from places + operationId: place_ListChild parameters: - name: place-id in: path @@ -4179,6 +4206,16 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4189,9 +4226,51 @@ paths: type: array items: type: string - - name: $orderby + - name: $expand in: query - description: Order items by property values + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: place_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned style: form explode: false schema: @@ -4211,38 +4290,46 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of place - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.place' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.place' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/places/{place-id}/microsoft.graph.room': + x-ms-docs-operation-type: operation + '/places/{place-id}/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.building': get: tags: - places.place summary: List place objects - description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\n- List all buildings.\n- List all floors.\n- List all sections.\n- List all desks.\n- List all rooms.\n- List all workspaces.\n- List all room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. By default, this operation returns up to 100 rooms, workspaces, and room lists per page, and 1,000 buildings, floors, sections, and desks per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_GetPlaceAsRoom + operationId: place_GetPlaceAsBuilding parameters: - name: place-id in: path @@ -4278,16 +4365,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.building' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.room/checkIns': + '/places/{place-id}/microsoft.graph.building/checkIns': get: tags: - places.checkInClaim summary: Get checkIns from places description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoom_ListCheckIn + operationId: placeAsBuilding_ListCheckIn parameters: - name: place-id in: path @@ -4345,7 +4432,7 @@ paths: tags: - places.checkInClaim summary: Create new navigation property to checkIns for places - operationId: placeAsRoom_CreateCheckIn + operationId: placeAsBuilding_CreateCheckIn parameters: - name: place-id in: path @@ -4372,13 +4459,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.room/checkIns/{checkInClaim-calendarEventId}': + '/places/{place-id}/microsoft.graph.building/checkIns/{checkInClaim-calendarEventId}': get: tags: - places.checkInClaim summary: Get checkIns from places description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoom_GetCheckIn + operationId: placeAsBuilding_GetCheckIn parameters: - name: place-id in: path @@ -4430,7 +4517,7 @@ paths: tags: - places.checkInClaim summary: Update the navigation property checkIns in places - operationId: placeAsRoom_UpdateCheckIn + operationId: placeAsBuilding_UpdateCheckIn parameters: - name: place-id in: path @@ -4469,7 +4556,7 @@ paths: tags: - places.checkInClaim summary: Delete navigation property checkIns for places - operationId: placeAsRoom_DeleteCheckIn + operationId: placeAsBuilding_DeleteCheckIn parameters: - name: place-id in: path @@ -4499,12 +4586,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.room/checkIns/$count': + '/places/{place-id}/microsoft.graph.building/checkIns/$count': get: tags: - places.checkInClaim summary: Get the number of the resource - operationId: placeAsRoom.checkIn_GetCount + operationId: placeAsBuilding.checkIn_GetCount parameters: - name: place-id in: path @@ -4521,12 +4608,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList': + '/places/{place-id}/microsoft.graph.building/children': get: tags: - places.place - summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList - operationId: place_GetPlaceAsRoomList + summary: Get children from places + operationId: placeAsBuilding_ListChild parameters: - name: place-id in: path @@ -4536,6 +4623,21 @@ paths: schema: type: string x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -4558,20 +4660,19 @@ paths: type: string responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.roomList' + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/checkIns': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.building/children/{place-id1}': get: tags: - - places.checkInClaim - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList_ListCheckIn + - places.place + summary: Get children from places + operationId: placeAsBuilding_GetChild parameters: - name: place-id in: path @@ -4581,21 +4682,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: place - name: $select in: query description: Select properties to be returned @@ -4618,18 +4712,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/places/{place-id}/microsoft.graph.building/children/$count': + get: tags: - - places.checkInClaim - summary: Create new navigation property to checkIns for places - operationId: placeAsRoomList_CreateCheckIn + - places.place + summary: Get the number of the resource + operationId: placeAsBuilding.child_GetCount parameters: - name: place-id in: path @@ -4639,30 +4735,23 @@ paths: schema: type: string x-ms-docs-key-type: place - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/checkIns/{checkInClaim-calendarEventId}': + '/places/{place-id}/microsoft.graph.building/map': get: tags: - - places.checkInClaim - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList_GetCheckIn + - places.buildingMap + summary: Get buildingMap + description: Get the map of a building in IMDF format. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/buildingmap-get?view=graph-rest-beta + operationId: placeAsBuilding_GetMap parameters: - name: place-id in: path @@ -4672,14 +4761,6 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: checkInClaim-calendarEventId - in: path - description: The unique identifier of checkInClaim - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: checkInClaim - name: $select in: query description: Select properties to be returned @@ -4706,15 +4787,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.buildingMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.checkInClaim - summary: Update the navigation property checkIns in places - operationId: placeAsRoomList_UpdateCheckIn + - places.buildingMap + summary: Update the navigation property map in places + operationId: placeAsBuilding_UpdateMap parameters: - name: place-id in: path @@ -4724,20 +4805,12 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: checkInClaim-calendarEventId - in: path - description: The unique identifier of checkInClaim - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: checkInClaim requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.buildingMap' required: true responses: 2XX: @@ -4745,15 +4818,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.buildingMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.checkInClaim - summary: Delete navigation property checkIns for places - operationId: placeAsRoomList_DeleteCheckIn + - places.buildingMap + summary: Delete buildingMap + description: Delete the map of a specific building. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/buildingmap-delete?view=graph-rest-beta + operationId: placeAsBuilding_DeleteMap parameters: - name: place-id in: path @@ -4763,14 +4840,6 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: checkInClaim-calendarEventId - in: path - description: The unique identifier of checkInClaim - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: checkInClaim - name: If-Match in: header description: ETag @@ -4783,34 +4852,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/checkIns/$count': + '/places/{place-id}/microsoft.graph.building/map/footprints': get: tags: - - places.checkInClaim - summary: Get the number of the resource - operationId: placeAsRoomList.checkIn_GetCount - parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms': - get: - tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_ListRoom + - places.buildingMap + summary: List footprints + description: Get a list of footprintMap objects for building footprints and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/buildingmap-list-footprints?view=graph-rest-beta + operationId: placeAsBuilding.map_ListFootprint parameters: - name: place-id in: path @@ -4857,7 +4908,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + $ref: '#/components/responses/microsoft.graph.footprintMapCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -4866,9 +4917,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.room - summary: Create new navigation property to rooms for places - operationId: placeAsRoomList_CreateRoom + - places.buildingMap + summary: Create new navigation property to footprints for places + operationId: placeAsBuilding.map_CreateFootprint parameters: - name: place-id in: path @@ -4883,7 +4934,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.footprintMap' required: true responses: 2XX: @@ -4891,16 +4942,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.footprintMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + '/places/{place-id}/microsoft.graph.building/map/footprints/{footprintMap-id}': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList_GetRoom + - places.buildingMap + summary: Get footprints from places + description: Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + operationId: placeAsBuilding.map_GetFootprint parameters: - name: place-id in: path @@ -4910,14 +4962,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id + - name: footprintMap-id in: path - description: The unique identifier of room + description: The unique identifier of footprintMap required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: footprintMap - name: $select in: query description: Select properties to be returned @@ -4944,15 +4996,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.footprintMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList_UpdateRoom + - places.buildingMap + summary: Update the navigation property footprints in places + operationId: placeAsBuilding.map_UpdateFootprint parameters: - name: place-id in: path @@ -4962,20 +5014,20 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id + - name: footprintMap-id in: path - description: The unique identifier of room + description: The unique identifier of footprintMap required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: footprintMap requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.footprintMap' required: true responses: 2XX: @@ -4983,15 +5035,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.footprintMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList_DeleteRoom + - places.buildingMap + summary: Delete navigation property footprints for places + operationId: placeAsBuilding.map_DeleteFootprint parameters: - name: place-id in: path @@ -5001,14 +5053,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id + - name: footprintMap-id in: path - description: The unique identifier of room + description: The unique identifier of footprintMap required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: footprintMap - name: If-Match in: header description: ETag @@ -5021,13 +5073,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns': + '/places/{place-id}/microsoft.graph.building/map/footprints/$count': get: tags: - - places.room - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList.room_ListCheckIn + - places.buildingMap + summary: Get the number of the resource + operationId: placeAsBuilding.map.footprint_GetCount parameters: - name: place-id in: path @@ -5037,14 +5088,32 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.building/map/levels': + get: + tags: + - places.buildingMap + summary: List levels + description: Get a list of the levelMap objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/buildingmap-list-levels?view=graph-rest-beta + operationId: placeAsBuilding.map_ListLevel + parameters: + - name: place-id in: path - description: The unique identifier of room + description: The unique identifier of place required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: place - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5082,7 +5151,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + $ref: '#/components/responses/microsoft.graph.levelMapCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5091,9 +5160,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.room - summary: Create new navigation property to checkIns for places - operationId: placeAsRoomList.room_CreateCheckIn + - places.buildingMap + summary: Create new navigation property to levels for places + operationId: placeAsBuilding.map_CreateLevel parameters: - name: place-id in: path @@ -5103,20 +5172,12 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.levelMap' required: true responses: 2XX: @@ -5124,17 +5185,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.levelMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/{checkInClaim-calendarEventId}': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}': get: tags: - - places.room - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList.room_GetCheckIn + - places.buildingMap + summary: Get levels from places + description: Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + operationId: placeAsBuilding.map_GetLevel parameters: - name: place-id in: path @@ -5144,22 +5205,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: checkInClaim-calendarEventId + - name: levelMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: levelMap - name: $select in: query description: Select properties to be returned @@ -5186,15 +5239,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.levelMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.room - summary: Update the navigation property checkIns in places - operationId: placeAsRoomList.room_UpdateCheckIn + - places.buildingMap + summary: Update the navigation property levels in places + operationId: placeAsBuilding.map_UpdateLevel parameters: - name: place-id in: path @@ -5204,28 +5257,20 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: checkInClaim-calendarEventId + - name: levelMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: levelMap requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.levelMap' required: true responses: 2XX: @@ -5233,15 +5278,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.levelMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.room - summary: Delete navigation property checkIns for places - operationId: placeAsRoomList.room_DeleteCheckIn + - places.buildingMap + summary: Delete navigation property levels for places + operationId: placeAsBuilding.map_DeleteLevel parameters: - name: place-id in: path @@ -5251,22 +5296,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id - in: path - description: The unique identifier of room - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: room - - name: checkInClaim-calendarEventId + - name: levelMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: levelMap - name: If-Match in: header description: ETag @@ -5279,12 +5316,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/$count': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/fixtures': get: tags: - - places.room - summary: Get the number of the resource - operationId: placeAsRoomList.room.checkIn_GetCount + - places.buildingMap + summary: List fixtures + description: Get a list of the fixtureMap objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/levelmap-list-fixtures?view=graph-rest-beta + operationId: placeAsBuilding.map.level_ListFixture parameters: - name: place-id in: path @@ -5294,27 +5335,104 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: room-id + - name: levelMap-id in: path - description: The unique identifier of room + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: room + x-ms-docs-key-type: levelMap + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.fixtureMapCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.buildingMap + summary: Create new navigation property to fixtures for places + operationId: placeAsBuilding.map.level_CreateFixture + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: levelMap-id + in: path + description: The unique identifier of levelMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: levelMap + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fixtureMap' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fixtureMap' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/rooms(placeId=''{placeId}'')': + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/fixtures/{fixtureMap-id}': get: tags: - - places.room - summary: Get rooms from places - operationId: placeAsRoomList.room_GetGraphBPrePlaceId + - places.buildingMap + summary: Get fixtures from places + description: Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + operationId: placeAsBuilding.map.level_GetFixture parameters: - name: place-id in: path @@ -5324,14 +5442,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: levelMap-id in: path - description: Alternate key of room + description: The unique identifier of levelMap required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: levelMap + - name: fixtureMap-id + in: path + description: The unique identifier of fixtureMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fixtureMap - name: $select in: query description: Select properties to be returned @@ -5358,15 +5484,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.fixtureMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.room - summary: Update the navigation property rooms in places - operationId: placeAsRoomList.room_UpdateGraphBPrePlaceId + - places.buildingMap + summary: Update fixtureMap + description: 'Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn''t exist.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/fixturemap-update?view=graph-rest-beta + operationId: placeAsBuilding.map.level_UpdateFixture parameters: - name: place-id in: path @@ -5376,20 +5506,28 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: levelMap-id in: path - description: Alternate key of room + description: The unique identifier of levelMap required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: levelMap + - name: fixtureMap-id + in: path + description: The unique identifier of fixtureMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fixtureMap requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.fixtureMap' required: true responses: 2XX: @@ -5397,15 +5535,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.room' + $ref: '#/components/schemas/microsoft.graph.fixtureMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.room - summary: Delete navigation property rooms for places - operationId: placeAsRoomList.room_DeleteGraphBPrePlaceId + - places.buildingMap + summary: Delete fixtureMap + description: Delete a fixture on a specified floor. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/fixturemap-delete?view=graph-rest-beta + operationId: placeAsBuilding.map.level_DeleteFixture parameters: - name: place-id in: path @@ -5415,14 +5557,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - name: levelMap-id in: path - description: Alternate key of room + description: The unique identifier of levelMap required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: levelMap + - name: fixtureMap-id + in: path + description: The unique identifier of fixtureMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fixtureMap - name: If-Match in: header description: ETag @@ -5435,12 +5585,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/rooms/$count': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/fixtures/$count': get: tags: - - places.room + - places.buildingMap summary: Get the number of the resource - operationId: placeAsRoomList.room_GetCount + operationId: placeAsBuilding.map.level.fixture_GetCount parameters: - name: place-id in: path @@ -5450,19 +5600,31 @@ paths: schema: type: string x-ms-docs-key-type: place - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: + - name: levelMap-id + in: path + description: The unique identifier of levelMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: levelMap + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/workspaces': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/sections': get: tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_ListWorkspace + - places.buildingMap + summary: List sections + description: Get a list of the sectionMap objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/levelmap-list-sections?view=graph-rest-beta + operationId: placeAsBuilding.map.level_ListSection parameters: - name: place-id in: path @@ -5472,6 +5634,14 @@ paths: schema: type: string x-ms-docs-key-type: place + - name: levelMap-id + in: path + description: The unique identifier of levelMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: levelMap - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5509,7 +5679,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sectionMapCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5518,9 +5688,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.workspace - summary: Create new navigation property to workspaces for places - operationId: placeAsRoomList_CreateWorkspace + - places.buildingMap + summary: Create new navigation property to sections for places + operationId: placeAsBuilding.map.level_CreateSection parameters: - name: place-id in: path @@ -5530,12 +5700,20 @@ paths: schema: type: string x-ms-docs-key-type: place + - name: levelMap-id + in: path + description: The unique identifier of levelMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: levelMap requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.sectionMap' required: true responses: 2XX: @@ -5543,16 +5721,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.sectionMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/sections/{sectionMap-id}': get: tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList_GetWorkspace + - places.buildingMap + summary: Get sections from places + description: Collection of sections (such as zones or partitions) on this level. Supports upsert. + operationId: placeAsBuilding.map.level_GetSection parameters: - name: place-id in: path @@ -5562,14 +5741,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap + - name: sectionMap-id + in: path + description: The unique identifier of sectionMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sectionMap - name: $select in: query description: Select properties to be returned @@ -5596,15 +5783,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.sectionMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList_UpdateWorkspace + - places.buildingMap + summary: Update the navigation property sections in places + operationId: placeAsBuilding.map.level_UpdateSection parameters: - name: place-id in: path @@ -5614,20 +5801,28 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap + - name: sectionMap-id + in: path + description: The unique identifier of sectionMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sectionMap requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.sectionMap' required: true responses: 2XX: @@ -5635,15 +5830,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.sectionMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList_DeleteWorkspace + - places.buildingMap + summary: Delete navigation property sections for places + operationId: placeAsBuilding.map.level_DeleteSection parameters: - name: place-id in: path @@ -5653,14 +5848,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap + - name: sectionMap-id + in: path + description: The unique identifier of sectionMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: sectionMap - name: If-Match in: header description: ETag @@ -5673,13 +5876,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/sections/$count': get: tags: - - places.workspace - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList.workspace_ListCheckIn + - places.buildingMap + summary: Get the number of the resource + operationId: placeAsBuilding.map.level.section_GetCount parameters: - name: place-id in: path @@ -5689,14 +5891,48 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/units': + get: + tags: + - places.buildingMap + summary: List units + description: Get a list of the unitMap objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/levelmap-list-units?view=graph-rest-beta + operationId: placeAsBuilding.map.level_ListUnit + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: levelMap-id + in: path + description: The unique identifier of levelMap + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: levelMap - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -5734,7 +5970,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + $ref: '#/components/responses/microsoft.graph.unitMapCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -5743,9 +5979,9 @@ paths: x-ms-docs-operation-type: operation post: tags: - - places.workspace - summary: Create new navigation property to checkIns for places - operationId: placeAsRoomList.workspace_CreateCheckIn + - places.buildingMap + summary: Create new navigation property to units for places + operationId: placeAsBuilding.map.level_CreateUnit parameters: - name: place-id in: path @@ -5755,20 +5991,20 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.unitMap' required: true responses: 2XX: @@ -5776,17 +6012,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.unitMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/{checkInClaim-calendarEventId}': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/units/{unitMap-id}': get: tags: - - places.workspace - summary: Get checkIns from places - description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. - operationId: placeAsRoomList.workspace_GetCheckIn + - places.buildingMap + summary: Get units from places + description: Collection of units (such as rooms or offices) on this level. Supports upsert. + operationId: placeAsBuilding.map.level_GetUnit parameters: - name: place-id in: path @@ -5796,22 +6032,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace - - name: checkInClaim-calendarEventId + x-ms-docs-key-type: levelMap + - name: unitMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of unitMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: unitMap - name: $select in: query description: Select properties to be returned @@ -5838,15 +6074,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.unitMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - places.workspace - summary: Update the navigation property checkIns in places - operationId: placeAsRoomList.workspace_UpdateCheckIn + - places.buildingMap + summary: Update unitMap + description: 'Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn''t exist.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unitmap-update?view=graph-rest-beta + operationId: placeAsBuilding.map.level_UpdateUnit parameters: - name: place-id in: path @@ -5856,28 +6096,28 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace - - name: checkInClaim-calendarEventId + x-ms-docs-key-type: levelMap + - name: unitMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of unitMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: unitMap requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.unitMap' required: true responses: 2XX: @@ -5885,15 +6125,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.checkInClaim' + $ref: '#/components/schemas/microsoft.graph.unitMap' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - places.workspace - summary: Delete navigation property checkIns for places - operationId: placeAsRoomList.workspace_DeleteCheckIn + - places.buildingMap + summary: Delete unitMap + description: Delete a unitMap object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/unitmap-delete?view=graph-rest-beta + operationId: placeAsBuilding.map.level_DeleteUnit parameters: - name: place-id in: path @@ -5903,22 +6147,22 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace - - name: checkInClaim-calendarEventId + x-ms-docs-key-type: levelMap + - name: unitMap-id in: path - description: The unique identifier of checkInClaim + description: The unique identifier of unitMap required: true style: simple schema: type: string - x-ms-docs-key-type: checkInClaim + x-ms-docs-key-type: unitMap - name: If-Match in: header description: ETag @@ -5931,12 +6175,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/$count': + '/places/{place-id}/microsoft.graph.building/map/levels/{levelMap-id}/units/$count': get: tags: - - places.workspace + - places.buildingMap summary: Get the number of the resource - operationId: placeAsRoomList.workspace.checkIn_GetCount + operationId: placeAsBuilding.map.level.unit_GetCount parameters: - name: place-id in: path @@ -5946,14 +6190,14 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: workspace-id + - name: levelMap-id in: path - description: The unique identifier of workspace + description: The unique identifier of levelMap required: true style: simple schema: type: string - x-ms-docs-key-type: workspace + x-ms-docs-key-type: levelMap - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -5961,12 +6205,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/places/{place-id}/microsoft.graph.roomList/workspaces(placeId=''{placeId}'')': + '/places/{place-id}/microsoft.graph.building/map/levels/$count': get: tags: - - places.workspace - summary: Get workspaces from places - operationId: placeAsRoomList.workspace_GetGraphBPrePlaceId + - places.buildingMap + summary: Get the number of the resource + operationId: placeAsBuilding.map.level_GetCount parameters: - name: place-id in: path @@ -5976,14 +6220,33 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.descendants()': + get: + tags: + - places.place.Functions + summary: Invoke function descendants + operationId: place_descendant + parameters: + - name: place-id in: path - description: Alternate key of workspace + description: The unique identifier of place required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -5994,6 +6257,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -6006,19 +6279,38 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + title: Collection of place + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.place' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/places/{place-id}/microsoft.graph.desk': + get: tags: - - places.workspace - summary: Update the navigation property workspaces in places - operationId: placeAsRoomList.workspace_UpdateGraphBPrePlaceId + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsDesk parameters: - name: place-id in: path @@ -6028,36 +6320,42 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId - in: path - description: Alternate key of workspace - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - nullable: true - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.workspace' - required: true + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.workspace' + $ref: '#/components/schemas/microsoft.graph.desk' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/places/{place-id}/microsoft.graph.desk/checkIns': + get: tags: - - places.workspace - summary: Delete navigation property workspaces for places - operationId: placeAsRoomList.workspace_DeleteGraphBPrePlaceId + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsDesk_ListCheckIn parameters: - name: place-id in: path @@ -6067,41 +6365,4208 @@ paths: schema: type: string x-ms-docs-key-type: place - - name: placeId + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsDesk_CreateCheckIn + parameters: + - name: place-id in: path - description: Alternate key of workspace + description: The unique identifier of place required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.desk/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsDesk_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsDesk_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsDesk_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim - name: If-Match in: header description: ETag style: simple schema: - type: string + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.desk/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsDesk.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.desk/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsDesk_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.desk/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsDesk_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.desk/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsDesk.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.floor': + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsFloor + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.floor' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.floor/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsFloor_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsFloor_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.floor/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsFloor_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsFloor_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsFloor_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.floor/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsFloor.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.floor/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsFloor_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.floor/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsFloor_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.floor/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsFloor.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.room': + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.room/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoom_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsRoom_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoom_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsRoom_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsRoom_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsRoom.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.room/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsRoom_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsRoom_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.room/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsRoom.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList': + get: + tags: + - places.place + summary: Get the item of type microsoft.graph.place as microsoft.graph.roomList + operationId: place_GetPlaceAsRoomList + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.roomList' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsRoomList.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsRoomList_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsRoomList_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsRoomList.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_ListRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to rooms for places + operationId: placeAsRoomList_CreateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}': + get: + tags: + - places.room + summary: Get rooms from places + operationId: placeAsRoomList_GetRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property rooms in places + operationId: placeAsRoomList_UpdateRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.room' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property rooms for places + operationId: placeAsRoomList_DeleteRoom + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns': + get: + tags: + - places.room + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.room_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.room + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList.room_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.room + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.room_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.room + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList.room_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.room + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList.room_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/checkIns/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/children': + get: + tags: + - places.room + summary: Get children from places + operationId: placeAsRoomList.room_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/children/{place-id1}': + get: + tags: + - places.room + summary: Get children from places + operationId: placeAsRoomList.room_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/rooms/{room-id}/children/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: room-id + in: path + description: The unique identifier of room + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: room + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/rooms/$count': + get: + tags: + - places.room + summary: Get the number of the resource + operationId: placeAsRoomList.room_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_ListWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.workspace + summary: Create new navigation property to workspaces for places + operationId: placeAsRoomList_CreateWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}': + get: + tags: + - places.workspace + summary: Get workspaces from places + operationId: placeAsRoomList_GetWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.workspace + summary: Update the navigation property workspaces in places + operationId: placeAsRoomList_UpdateWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.workspace + summary: Delete navigation property workspaces for places + operationId: placeAsRoomList_DeleteWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns': + get: + tags: + - places.workspace + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.workspace_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.workspace + summary: Create new navigation property to checkIns for places + operationId: placeAsRoomList.workspace_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.workspace + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsRoomList.workspace_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.workspace + summary: Update the navigation property checkIns in places + operationId: placeAsRoomList.workspace_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.workspace + summary: Delete navigation property checkIns for places + operationId: placeAsRoomList.workspace_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/checkIns/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/children': + get: + tags: + - places.workspace + summary: Get children from places + operationId: placeAsRoomList.workspace_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/children/{place-id1}': + get: + tags: + - places.workspace + summary: Get children from places + operationId: placeAsRoomList.workspace_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.roomList/workspaces/{workspace-id}/children/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: workspace-id + in: path + description: The unique identifier of workspace + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workspace + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': + get: + tags: + - places.workspace + summary: Get the number of the resource + operationId: placeAsRoomList.workspace_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.section': + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsSection + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.section' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.section/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsSection_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsSection_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.section/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsSection_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsSection_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsSection_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.section/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsSection.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.section/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsSection_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.section/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsSection_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.section/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsSection.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.workspace': + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_GetPlaceAsWorkspace + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.workspace' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.workspace/checkIns': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsWorkspace_ListCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.checkInClaimCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - places.checkInClaim + summary: Create new navigation property to checkIns for places + operationId: placeAsWorkspace_CreateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.workspace/checkIns/{checkInClaim-calendarEventId}': + get: + tags: + - places.checkInClaim + summary: Get checkIns from places + description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + operationId: placeAsWorkspace_GetCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - places.checkInClaim + summary: Update the navigation property checkIns in places + operationId: placeAsWorkspace_UpdateCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.checkInClaim' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - places.checkInClaim + summary: Delete navigation property checkIns for places + operationId: placeAsWorkspace_DeleteCheckIn + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: checkInClaim-calendarEventId + in: path + description: The unique identifier of checkInClaim + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: checkInClaim + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.workspace/checkIns/$count': + get: + tags: + - places.checkInClaim + summary: Get the number of the resource + operationId: placeAsWorkspace.checkIn_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/{place-id}/microsoft.graph.workspace/children': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsWorkspace_ListChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.placeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.workspace/children/{place-id1}': + get: + tags: + - places.place + summary: Get children from places + operationId: placeAsWorkspace_GetChild + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: place-id1 + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.place' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/places/{place-id}/microsoft.graph.workspace/children/$count': + get: + tags: + - places.place + summary: Get the number of the resource + operationId: placeAsWorkspace.child_GetCount + parameters: + - name: place-id + in: path + description: The unique identifier of place + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: place + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.building: + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsBuilding + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.buildingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.building/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsBuilding + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.desk: + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsDesk + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.deskCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.desk/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsDesk + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /places/microsoft.graph.floor: + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsFloor + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.floorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.floor/$count: + get: + tags: + - places.place + summary: Get the number of the resource + operationId: place_GetCountAsFloor + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/places/microsoft.graph.getOperation(id=''{id}'')': + get: + tags: + - places.place.Functions + summary: Invoke function getOperation + operationId: place_getOperation + parameters: + - name: id + in: path + description: 'Usage: id=''{id}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.placeOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /places/microsoft.graph.listOperations(): + get: + tags: + - places.place.Functions + summary: Invoke function listOperations + operationId: place_listOperation + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of placeOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.placeOperation' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.room: + get: + tags: + - places.place + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsRoom + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/places/{place-id}/microsoft.graph.roomList/workspaces/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.room/$count: get: tags: - - places.workspace + - places.place summary: Get the number of the resource - operationId: placeAsRoomList.workspace_GetCount + operationId: place_GetCountAsRoom parameters: - - name: place-id - in: path - description: The unique identifier of place - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: place - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -6109,78 +10574,62 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/places(placeId=''{placeId}'')': - patch: + /places/microsoft.graph.roomList: + get: tags: - places.place - summary: Update place - description: 'Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-update?view=graph-rest-beta - operationId: place_UpdatePlaceGraphBPrePlaceId + summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection + operationId: place_ListPlaceAsRoomList parameters: - - name: placeId - in: path - description: Alternate key of place - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - nullable: true - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.place' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - places.place - summary: Delete place - description: 'Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/place-delete?view=graph-rest-beta - operationId: place_DeletePlaceGraphBPrePlaceId - parameters: - - name: placeId - in: path - description: Alternate key of place - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - nullable: true - - name: If-Match - in: header - description: ETag - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /places/$count: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /places/microsoft.graph.roomList/$count: get: tags: - places.place summary: Get the number of the resource - operationId: place_GetCount + operationId: place_GetCountAsRoomList parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -6189,16 +10638,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /places/microsoft.graph.room: + /places/microsoft.graph.section: get: tags: - places.place summary: List place objects - description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\n- List all buildings.\n- List all floors.\n- List all sections.\n- List all desks.\n- List all rooms.\n- List all workspaces.\n- List all room lists.\n- List rooms in a specific room list.\n- List workspaces in a specific room list. By default, this operation returns up to 100 rooms, workspaces, and room lists per page, and 1,000 buildings, floors, sections, and desks per page. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta - operationId: place_ListPlaceAsRoom + operationId: place_ListPlaceAsSection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -6237,18 +10686,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomCollectionResponse' + $ref: '#/components/responses/microsoft.graph.sectionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /places/microsoft.graph.room/$count: + /places/microsoft.graph.section/$count: get: tags: - places.place summary: Get the number of the resource - operationId: place_GetCountAsRoom + operationId: place_GetCountAsSection parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -6257,12 +10706,16 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /places/microsoft.graph.roomList: + /places/microsoft.graph.workspace: get: tags: - places.place - summary: Get the items of type microsoft.graph.roomList in the microsoft.graph.place collection - operationId: place_ListPlaceAsRoomList + summary: List place objects + description: "Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:\r\n- List all buildings.\r\n- List all floors.\r\n- List all sections.\r\n- List all desks.\r\n- List all rooms.\r\n- List all workspaces.\r\n- List all room lists.\r\n- List rooms in a specific room list.\r\n- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/place-list?view=graph-rest-beta + operationId: place_ListPlaceAsWorkspace parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -6301,18 +10754,18 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.roomListCollectionResponse' + $ref: '#/components/responses/microsoft.graph.workspaceCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /places/microsoft.graph.roomList/$count: + /places/microsoft.graph.workspace/$count: get: tags: - places.place summary: Get the number of the resource - operationId: place_GetCountAsRoomList + operationId: place_GetCountAsWorkspace parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -7920,7 +12373,7 @@ paths: tags: - users.calendar summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -8051,7 +12504,7 @@ paths: tags: - users.calendar summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -10934,7 +15387,7 @@ paths: tags: - users.calendarGroup summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -11113,7 +15566,7 @@ paths: tags: - users.calendarGroup summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -13791,7 +18244,7 @@ paths: tags: - users.calendar summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -13946,7 +18399,7 @@ paths: tags: - users.calendar summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -15824,7 +20277,7 @@ paths: tags: - users.event summary: Invoke action cancel - description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\nthe organizer send a custom message to the attendees about the cancellation." + description: "This action allows the organizer of a meeting to send a cancellation message and cancel the event. The action moves the event to the Deleted Items folder. The organizer can also cancel an occurrence of a recurring meeting \r\nby providing the occurrence event ID. An attendee calling this action gets an error (HTTP 400 Bad Request), with the following\r\nerror message: 'Your request can't be completed. You need to be an organizer to cancel a meeting.' This action differs from Delete in that Cancel is available to only the organizer, and lets\r\nthe organizer send a custom message to the attendees about the cancellation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-cancel?view=graph-rest-beta @@ -15955,7 +20408,7 @@ paths: tags: - users.event summary: Invoke action forward - description: "This action allows the organizer or attendee of a meeting event to forward the\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." + description: "This action allows the organizer or attendee of a meeting event to forward the\r\nmeeting request to a new recipient. If the meeting event is forwarded from an attendee's Microsoft 365 mailbox to another recipient, this action\r\nalso sends a message to notify the organizer of the forwarding, and adds the recipient to the organizer's\r\ncopy of the meeting event. This convenience is not available when forwarding from an Outlook.com account." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/event-forward?view=graph-rest-beta @@ -16740,10 +21193,6 @@ components: type: string description: The phone number of the place. nullable: true - placeId: - type: string - description: An alternate immutable unique identifier of the place. Read-only. - nullable: true tags: type: array items: @@ -16755,6 +21204,11 @@ components: $ref: '#/components/schemas/microsoft.graph.checkInClaim' description: A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. x-ms-navigationProperty: true + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.place' + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.checkInClaim: @@ -16774,6 +21228,156 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.building: + allOf: + - $ref: '#/components/schemas/microsoft.graph.place' + - title: building + type: object + properties: + hasWiFi: + type: boolean + description: Indicates whether the building has a wireless network. + resourceLinks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceLink' + description: A set of links to external resources that are associated with the building. Inherited from place. + wifiState: + $ref: '#/components/schemas/microsoft.graph.placeFeatureEnablement' + map: + $ref: '#/components/schemas/microsoft.graph.buildingMap' + additionalProperties: + type: object + microsoft.graph.buildingMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: buildingMap + type: object + properties: + placeId: + type: string + description: Identifier for the building to which this buildingMap belongs. + nullable: true + footprints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.footprintMap' + description: Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + x-ms-navigationProperty: true + levels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.levelMap' + description: Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.footprintMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: footprintMap + type: object + additionalProperties: + type: object + microsoft.graph.levelMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: levelMap + type: object + properties: + placeId: + type: string + description: Identifier of the floor to which this levelMap belongs. + nullable: true + fixtures: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fixtureMap' + description: Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + x-ms-navigationProperty: true + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionMap' + description: Collection of sections (such as zones or partitions) on this level. Supports upsert. + x-ms-navigationProperty: true + units: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unitMap' + description: Collection of units (such as rooms or offices) on this level. Supports upsert. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.fixtureMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: fixtureMap + type: object + properties: + placeId: + type: string + description: Identifier for the floor to which this fixtureMap belongs. + nullable: true + additionalProperties: + type: object + microsoft.graph.sectionMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: sectionMap + type: object + properties: + placeId: + type: string + description: Identifier of the section to which this sectionMap belongs. + nullable: true + additionalProperties: + type: object + microsoft.graph.unitMap: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseMapFeature' + - title: unitMap + type: object + properties: + placeId: + type: string + description: Identifier of the place (such as a room) to which this unitMap belongs. + nullable: true + additionalProperties: + type: object + microsoft.graph.desk: + allOf: + - $ref: '#/components/schemas/microsoft.graph.place' + - title: desk + type: object + properties: + displayDeviceName: + type: string + description: 'The name of the display device (for example, monitor or projector) that is available at the desk.' + nullable: true + heightAdjustableState: + $ref: '#/components/schemas/microsoft.graph.placeFeatureEnablement' + mailboxDetails: + $ref: '#/components/schemas/microsoft.graph.mailboxDetails' + mode: + $ref: '#/components/schemas/microsoft.graph.placeMode' + additionalProperties: + type: object + microsoft.graph.floor: + allOf: + - $ref: '#/components/schemas/microsoft.graph.place' + - title: floor + type: object + properties: + sortOrder: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Specifies the sort order of the floor. For example, a floor might be named ''Lobby'' with a sort order of 0 to show this floor first in ordered lists.' + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.room: allOf: - $ref: '#/components/schemas/microsoft.graph.place' @@ -16822,6 +21426,12 @@ components: nickname: type: string description: 'A short, friendly name for the room, often used for easier identification or display in UI.' + placeId: + type: string + description: An alternate immutable unique identifier of the room. Read-only. + nullable: true + teamsEnabledState: + $ref: '#/components/schemas/microsoft.graph.placeFeatureEnablement' videoDeviceName: type: string description: The name of the video device that is available in the room. @@ -16891,6 +21501,33 @@ components: nickname: type: string description: 'A short, friendly name for the workspace, often used for easier identification or display in the UI.' + placeId: + type: string + description: An alternate immutable unique identifier of the workspace. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.section: + allOf: + - $ref: '#/components/schemas/microsoft.graph.place' + - title: section + type: object + additionalProperties: + type: object + microsoft.graph.placeOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: placeOperation + type: object + properties: + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.placeExecutionResult' + progress: + $ref: '#/components/schemas/microsoft.graph.placeOperationProgress' + status: + $ref: '#/components/schemas/microsoft.graph.placeOperationStatus' additionalProperties: type: object microsoft.graph.calendarGroup: @@ -17309,6 +21946,61 @@ components: - verified - unknownFutureValue type: string + microsoft.graph.resourceLink: + title: resourceLink + type: object + properties: + linkType: + $ref: '#/components/schemas/microsoft.graph.resourceLinkType' + name: + type: string + description: The link text that is visible in the Places app. The maximum length is 200 characters. + nullable: true + value: + type: string + description: The URL of the resource link. The maximum length is 200 characters. + nullable: true + additionalProperties: + type: object + microsoft.graph.placeFeatureEnablement: + title: placeFeatureEnablement + enum: + - unknown + - enabled + - disabled + - unknownFutureValue + type: string + microsoft.graph.baseMapFeature: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseMapFeature + type: object + properties: + properties: + type: string + description: Concatenated key-value pair of all properties of a GeoJSON file for this baseMapFeature. + nullable: true + additionalProperties: + type: object + microsoft.graph.mailboxDetails: + title: mailboxDetails + type: object + properties: + emailAddress: + type: string + description: The primary SMTP address associated with the mailbox. + nullable: true + externalDirectoryObjectId: + type: string + description: The unique identifier of the mailbox in the external directory (such as Microsoft Entra). + nullable: true + additionalProperties: + type: object + microsoft.graph.placeMode: + title: placeMode + type: object + additionalProperties: + type: object microsoft.graph.bookingType: title: bookingType enum: @@ -17316,11 +22008,55 @@ components: - standard - reserved type: string - microsoft.graph.placeMode: - title: placeMode + microsoft.graph.placeExecutionResult: + title: placeExecutionResult + type: object + properties: + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.placeExecutionResult' + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + succeededPlace: + $ref: '#/components/schemas/microsoft.graph.place' + additionalProperties: + type: object + microsoft.graph.placeOperationProgress: + title: placeOperationProgress type: object + properties: + failedPlaceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + succeededPlaceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + totalPlaceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true additionalProperties: type: object + microsoft.graph.placeOperationStatus: + title: placeOperationStatus + enum: + - created + - inProgress + - succeeded + - failed + - partiallySucceeded + - expired + - unknownFutureValue + type: string microsoft.graph.ODataErrors.ODataError: required: - error @@ -17398,6 +22134,84 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.placeCollectionResponse: + title: Collection of place + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.place' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.footprintMapCollectionResponse: + title: Collection of footprintMap + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.footprintMap' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.levelMapCollectionResponse: + title: Collection of levelMap + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.levelMap' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.fixtureMapCollectionResponse: + title: Collection of fixtureMap + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fixtureMap' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.sectionMapCollectionResponse: + title: Collection of sectionMap + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionMap' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.unitMapCollectionResponse: + title: Collection of unitMap + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unitMap' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.roomCollectionResponse: title: Collection of room type: object @@ -17424,6 +22238,45 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.buildingCollectionResponse: + title: Collection of building + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.building' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.deskCollectionResponse: + title: Collection of desk + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.desk' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.floorCollectionResponse: + title: Collection of floor + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.floor' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.roomListCollectionResponse: title: Collection of roomList type: object @@ -17437,6 +22290,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.sectionCollectionResponse: + title: Collection of section + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.section' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.calendarGroupCollectionResponse: title: Collection of calendarGroup type: object @@ -17625,6 +22491,37 @@ components: - NaN type: string nullable: true + microsoft.graph.resourceLinkType: + title: resourceLinkType + enum: + - url + - unknownFutureValue + type: string + microsoft.graph.publicError: + title: publicError + type: object + properties: + code: + type: string + description: Represents the error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: + type: string + description: A non-localized message for the developer. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object microsoft.graph.ODataErrors.MainError: required: - code @@ -17694,6 +22591,47 @@ components: - noEnd - numbered type: string + microsoft.graph.publicErrorDetail: + title: publicErrorDetail + type: object + properties: + code: + type: string + description: The error code. + nullable: true + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.publicInnerError: + title: publicInnerError + type: object + properties: + code: + type: string + description: The error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object microsoft.graph.ODataErrors.ErrorDetails: required: - code @@ -17757,6 +22695,42 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.checkInClaimCollectionResponse' + microsoft.graph.placeCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.placeCollectionResponse' + microsoft.graph.footprintMapCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.footprintMapCollectionResponse' + microsoft.graph.levelMapCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.levelMapCollectionResponse' + microsoft.graph.fixtureMapCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fixtureMapCollectionResponse' + microsoft.graph.sectionMapCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sectionMapCollectionResponse' + microsoft.graph.unitMapCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unitMapCollectionResponse' microsoft.graph.roomCollectionResponse: description: Retrieved collection content: @@ -17769,12 +22743,36 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.workspaceCollectionResponse' + microsoft.graph.buildingCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.buildingCollectionResponse' + microsoft.graph.deskCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deskCollectionResponse' + microsoft.graph.floorCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.floorCollectionResponse' microsoft.graph.roomListCollectionResponse: description: Retrieved collection content: application/json: schema: $ref: '#/components/schemas/microsoft.graph.roomListCollectionResponse' + microsoft.graph.sectionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.sectionCollectionResponse' microsoft.graph.calendarGroupCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index f8e3d9926d..f6d7b662dd 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -2345,7 +2345,7 @@ paths: tags: - communications.callRecord summary: Invoke function getPstnOnlineMeetingDialoutReport - description: "Get aggregated report of usage and money spent for the audio conferencing dial-out service over a selected period as a collection of pstnOnlineMeetingDialoutReport entries.\nThe report is aggregated by user, user location, destination context (domestic/international), and currency. The report includes:" + description: "Get aggregated report of usage and money spent for the audio conferencing dial-out service over a selected period as a collection of pstnOnlineMeetingDialoutReport entries.\r\nThe report is aggregated by user, user location, destination context (domestic/international), and currency. The report includes:" operationId: communication.callRecord_getPstnOnlineMeetingDialoutReport parameters: - name: fromDateTime @@ -4948,7 +4948,7 @@ paths: tags: - communications.cloudCommunications.Functions summary: Invoke function getAllOnlineMeetingMessages - description: "Get all Teams question and answer (Q&A) conversation messages in a tenant. This function returns a snapshot of all Q&A activity in JSON format. The export includes:\n- The original question or discussion text\n- The user who posted the message\n- All replies and responders\n- Vote counts\n- Moderation status (pending or dismissed)\n- Private replies\n- The meeting ID and organizer ID that are used for mapping to meeting metadata." + description: "Get all Teams question and answer (Q&A) conversation messages in a tenant. This function returns a snapshot of all Q&A activity in JSON format. The export includes:\r\n- The original question or discussion text\r\n- The user who posted the message\r\n- All replies and responders\r\n- Vote counts\r\n- Moderation status (pending or dismissed)\r\n- Private replies\r\n- The meeting ID and organizer ID that are used for mapping to meeting metadata." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/cloudcommunications-getallonlinemeetingmessages?view=graph-rest-beta @@ -12082,6 +12082,56 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/communications/presences/{presence-id}/microsoft.graph.clearAutomaticLocation': + post: + tags: + - communications.presence + summary: Invoke action clearAutomaticLocation + description: 'Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-clearautomaticlocation?view=graph-rest-beta + operationId: communication.presence_clearAutomaticLocation + parameters: + - name: presence-id + in: path + description: The unique identifier of presence + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: presence + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/communications/presences/{presence-id}/microsoft.graph.clearLocation': + post: + tags: + - communications.presence + summary: Invoke action clearLocation + description: 'Clear the work location signals for a user, including both the manual and automatic layers for the current date.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-clearlocation?view=graph-rest-beta + operationId: communication.presence_clearLocation + parameters: + - name: presence-id + in: path + description: The unique identifier of presence + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: presence + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/communications/presences/{presence-id}/microsoft.graph.clearPresence': post: tags: @@ -12145,6 +12195,86 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/communications/presences/{presence-id}/microsoft.graph.setAutomaticLocation': + post: + tags: + - communications.presence + summary: Invoke action setAutomaticLocation + description: 'Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn''t clear manual or scheduled signals.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setautomaticlocation?view=graph-rest-beta + operationId: communication.presence_setAutomaticLocation + parameters: + - name: presence-id + in: path + description: The unique identifier of presence + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: presence + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + placeId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/communications/presences/{presence-id}/microsoft.graph.setManualLocation': + post: + tags: + - communications.presence + summary: Invoke action setManualLocation + description: Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setmanuallocation?view=graph-rest-beta + operationId: communication.presence_setManualLocation + parameters: + - name: presence-id + in: path + description: The unique identifier of presence + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: presence + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + placeId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/communications/presences/{presence-id}/microsoft.graph.setPresence': post: tags: @@ -16907,11 +17037,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: user_GetPresence parameters: - name: user-id @@ -17009,6 +17139,56 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/users/{user-id}/presence/microsoft.graph.clearAutomaticLocation': + post: + tags: + - users.presence + summary: Invoke action clearAutomaticLocation + description: 'Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-clearautomaticlocation?view=graph-rest-beta + operationId: user.presence_clearAutomaticLocation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.clearLocation': + post: + tags: + - users.presence + summary: Invoke action clearLocation + description: 'Clear the work location signals for a user, including both the manual and automatic layers for the current date.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-clearlocation?view=graph-rest-beta + operationId: user.presence_clearLocation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/presence/microsoft.graph.clearPresence': post: tags: @@ -17072,6 +17252,86 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setAutomaticLocation': + post: + tags: + - users.presence + summary: Invoke action setAutomaticLocation + description: 'Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn''t clear manual or scheduled signals.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setautomaticlocation?view=graph-rest-beta + operationId: user.presence_setAutomaticLocation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + placeId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/users/{user-id}/presence/microsoft.graph.setManualLocation': + post: + tags: + - users.presence + summary: Invoke action setManualLocation + description: Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/presence-setmanuallocation?view=graph-rest-beta + operationId: user.presence_setManualLocation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + placeId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/presence/microsoft.graph.setPresence': post: tags: @@ -18258,6 +18518,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.onlineMeetingEngagementConversation: @@ -18685,6 +18947,15 @@ components: description: For broadcast meeting only. additionalProperties: type: object + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.presenceStatusMessage: title: presenceStatusMessage type: object @@ -19279,6 +19550,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.engagementConversationModerationState: title: engagementConversationModerationState enum: @@ -19502,6 +19787,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -19520,6 +19811,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -19676,11 +19975,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -20562,6 +20861,15 @@ components: - text - html type: string + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string microsoft.graph.allowedLobbyAdmitterRoles: title: allowedLobbyAdmitterRoles enum: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index b2db1e6d68..123ad4a4da 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -6982,7 +6982,7 @@ paths: tags: - compliance.ediscoveryroot summary: Invoke action purgeData - description: "Permanently delete Microsoft Teams messages contained in a sourceCollection. You can collect and purge the following categories of Teams content:\n- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.\n- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.\n- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.\n- Private channels - Message posts, replies, and attachments shared in a private Teams channel.\n- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:\n- eDiscovery solution series: Data spillage scenario - Search and purge\n- Advanced eDiscovery workflow for content in Microsoft Teams " + description: "Permanently delete Microsoft Teams messages contained in a sourceCollection. You can collect and purge the following categories of Teams content:\r\n- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.\r\n- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.\r\n- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.\r\n- Private channels - Message posts, replies, and attachments shared in a private Teams channel.\r\n- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:\r\n- eDiscovery solution series: Data spillage scenario - Search and purge\r\n- Advanced eDiscovery workflow for content in Microsoft Teams " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/ediscovery-sourcecollection-purgedata?view=graph-rest-beta @@ -9549,14 +9549,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -10608,7 +10622,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -10734,6 +10748,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -11035,6 +11053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -11200,6 +11219,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -11607,6 +11628,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -11678,6 +11726,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13146,11 +13202,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -13849,6 +13905,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -15901,7 +15961,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -16331,6 +16391,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -16930,6 +16992,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -19345,6 +19412,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -20328,6 +20397,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -20357,6 +20428,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -20975,6 +21047,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -21425,7 +21503,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -22770,6 +22848,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -22812,6 +22891,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -23619,6 +23701,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -23637,6 +23725,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -24021,6 +24117,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -24067,6 +24168,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -24079,6 +24184,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -24336,6 +24443,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -24445,6 +24554,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -25345,6 +25468,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25396,30 +25543,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27125,11 +27248,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -27361,6 +27484,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -27828,6 +27971,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -27855,6 +28005,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -28420,7 +28571,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -30198,6 +30349,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -30214,6 +30377,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -30226,6 +30411,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -30236,7 +30425,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -30514,6 +30703,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30879,7 +31086,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -31188,6 +31395,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -31342,6 +31550,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -31364,14 +31580,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -32071,6 +32279,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -32078,6 +32290,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -32489,6 +32710,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -34631,6 +34860,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -34942,6 +35172,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34955,6 +35205,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index 7c298b7f6e..c938748b7a 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -6389,6 +6389,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -6626,7 +6630,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -6752,6 +6756,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -7053,6 +7061,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -7218,6 +7227,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -8171,14 +8182,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -10967,7 +10992,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -11359,6 +11384,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -11873,11 +11900,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -12776,6 +12803,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -12844,6 +12873,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -12881,6 +12937,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13483,6 +13547,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -13902,11 +13971,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -14539,6 +14608,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -14568,6 +14639,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -15217,6 +15289,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -15581,7 +15659,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -17051,6 +17129,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -17093,6 +17172,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -17900,6 +17982,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -17918,6 +18006,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -18302,6 +18398,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -18348,6 +18449,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -18360,6 +18465,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -18617,6 +18724,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -18726,6 +18835,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -20685,6 +20808,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -21552,6 +21695,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21603,30 +21770,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -22467,6 +22610,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -22494,6 +22644,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -23056,7 +23207,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -24998,6 +25149,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -25014,6 +25177,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -25026,6 +25211,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -25036,7 +25225,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -25314,6 +25503,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25679,7 +25886,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -25988,6 +26195,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -26568,6 +26776,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -26575,6 +26787,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -26771,6 +26992,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -27228,6 +27457,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -27250,14 +27487,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -29771,6 +30000,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -29995,6 +30225,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -30008,6 +30258,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 90f50f2856..51d23f2f7e 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -1811,6 +1811,28 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestEnterpriseUpgradeUrl: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action requestEnterpriseUpgradeUrl + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_requestEnterpriseUpgradeUrl + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.requestSignupUrl: post: tags: @@ -1846,6 +1868,23 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.retrieveStoreLayout(): + get: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke function retrieveStoreLayout + description: Gets the Managed Google Play store layout type from Google EMM API. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_retrieveStoreLayout + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreLayoutType' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setAndroidDeviceOwnerFullyManagedEnrollmentState: post: tags: @@ -1872,6 +1911,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.setStoreLayout: + post: + tags: + - deviceManagement.androidManagedStoreAccountEnterpriseSettings + summary: Invoke action setStoreLayout + description: Sets the Managed Google Play store layout type via Google EMM API. + operationId: deviceManagement.androidManagedStoreAccountEnterpriseSetting_setStoreLayout + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + storeLayoutType: + $ref: '#/components/schemas/microsoft.graph.androidManagedStoreLayoutType' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/androidManagedStoreAccountEnterpriseSettings/microsoft.graph.syncApps: post: tags: @@ -33237,7 +33301,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: deviceManagement.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -33328,7 +33392,7 @@ paths: tags: - deviceManagement.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from deviceManagement - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: deviceManagement.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: mobileAppTroubleshootingEvent-id @@ -41557,6 +41621,8 @@ components: description: Last modification time for Android enterprise settings format: date-time nullable: true + managedGooglePlayEnterpriseType: + $ref: '#/components/schemas/microsoft.graph.managedGooglePlayEnterpriseType' managedGooglePlayInitialScopeTagIds: type: array items: @@ -41580,6 +41646,27 @@ components: additionalProperties: type: object description: Enterprise settings for an Android managed store account. + microsoft.graph.androidManagedStoreLayoutType: + title: androidManagedStoreLayoutType + enum: + - basic + - custom + - unknownFutureValue + type: string + description: The store layout types for Managed Google Play. Values correspond directly to the store layout types of Google enterprise objects. + x-ms-enum: + name: androidManagedStoreLayoutType + modelAsString: false + values: + - value: basic + description: Default. Basic store layout where all approved apps are automatically visible in the Google Play Store. + name: basic + - value: custom + description: Indicates a customized Google Play Store layout where only apps added to a specific collection in the Intune admin portal are visible in the Google Play Store on managed devices. + name: custom + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidManagedStoreAppConfigurationSchema: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43430,26 +43517,26 @@ components: nullable: true categoryId: type: string - description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + description: Specify category in which the setting is under. Support $filters. nullable: true description: type: string - description: Description of the item + description: Description of the setting. nullable: true displayName: type: string - description: Display name of the item + description: 'Name of the setting. For example: Allow Toast.' nullable: true helpText: type: string - description: Help text of the item + description: Help text of the setting. Give more details of the setting. nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at + description: List of links more info for the setting can be found at. keywords: type: array items: @@ -43475,7 +43562,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingRiskLevel' rootDefinitionId: type: string - description: Root setting definition if the setting is a child setting. + description: Root setting definition id if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -46802,7 +46889,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -53262,6 +53349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartner' + description: The external partners on a Cloud PC. x-ms-navigationProperty: true externalPartnerSettings: type: array @@ -53281,6 +53369,12 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImage' description: The gallery image resource on Cloud PC. x-ms-navigationProperty: true + managedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagedLicense' + description: The managed licenses for Cloud PCs in the organization. + x-ms-navigationProperty: true onPremisesConnections: type: array items: @@ -53295,6 +53389,8 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningPolicy' description: Cloud PC provisioning policy. x-ms-navigationProperty: true + report: + $ref: '#/components/schemas/microsoft.graph.cloudPcReport' reports: $ref: '#/components/schemas/microsoft.graph.cloudPcReports' servicePlans: @@ -54075,6 +54171,31 @@ components: - none type: string description: Sync status of the tenant with the Google EMM API + microsoft.graph.managedGooglePlayEnterpriseType: + title: managedGooglePlayEnterpriseType + enum: + - enterpriseTypeUnspecified + - managedGoogleDomain + - managedGooglePlayAccountsEnterprise + - unknownFutureValue + type: string + description: Bind Type of the tenant with the Google EMM API + x-ms-enum: + name: managedGooglePlayEnterpriseType + modelAsString: false + values: + - value: enterpriseTypeUnspecified + description: The enterprise type is not determined or is unknown. This value is not used. + name: enterpriseTypeUnspecified + - value: managedGoogleDomain + description: The enterprise belongs to a managed Google domain. + name: managedGoogleDomain + - value: managedGooglePlayAccountsEnterprise + description: The enterprise is a managed Google Play Accounts enterprise. + name: managedGooglePlayAccountsEnterprise + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidManagedStoreAppConfigurationSchemaItem: title: androidManagedStoreAppConfigurationSchemaItem type: object @@ -55256,6 +55377,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -55298,6 +55420,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -55425,7 +55550,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -55551,6 +55676,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -55852,6 +55981,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -56017,6 +56147,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -60885,11 +61017,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -61730,11 +61862,11 @@ components: properties: name: type: string - description: Extended Key Usage Name + description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. nullable: true objectIdentifier: type: string - description: Extended Key Usage Object Identifier + description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' nullable: true additionalProperties: type: object @@ -62018,6 +62150,8 @@ components: chooseYourLockScreenDisabled: type: boolean description: Indicates if iCloud Documents and Desktop screen is disabled + depProfileAdminAccountPasswordRotationSetting: + $ref: '#/components/schemas/microsoft.graph.depProfileAdminAccountPasswordRotationSetting' dontAutoPopulatePrimaryAccountInfo: type: boolean description: Indicates whether Setup Assistant will auto populate the primary account information @@ -64807,6 +64941,8 @@ components: type: string description: 'The operating system of the image. For example, Windows 11 Enterprise. Read-only.' nullable: true + osArchitecture: + $ref: '#/components/schemas/microsoft.graph.cloudPcImageOsArchitectureType' osBuildNumber: type: string description: 'The OS build version of the image. For example, 1909. Read-only.' @@ -64853,15 +64989,19 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerStatus' enableConnection: type: boolean + description: 'Enable or disable the connection to an external partner. If true, an external partner API accepts incoming calls from external partners. Required. Supports $filter (eq).' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Last data sync time for this external partner. The timeStamp type represents date and time information in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 looks like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true partnerId: type: string + description: 'The partner identifier used to identify the external partner. When the Cloud PC service is ready to integrate with a new external partner, it generates a GUID to represent this partner. The Cloud PC service provides this partner ID to the partner, which can then use it to call this Microsoft Graph API and external partner APIs. Read-only.' statusDetails: type: string + description: Status details message. Read-only. nullable: true additionalProperties: type: object @@ -64905,13 +65045,13 @@ components: nullable: true displayName: type: string - description: 'The display name of the front-line service plan. For example, 2vCPU/8GB/128GB Front-line or 4vCPU/16GB/256GB Front-line.' + description: 'The display name of the frontline service plan. For example, 2vCPU/8GB/128GB Front-line or 4vCPU/16GB/256GB Front-line.' nullable: true totalCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of front-line service plans purchased by the customer. + description: The total number of frontline service plans purchased by the customer. format: int32 nullable: true usedCount: @@ -64957,6 +65097,8 @@ components: type: string description: The offer name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. nullable: true + osArchitecture: + $ref: '#/components/schemas/microsoft.graph.cloudPcImageOsArchitectureType' osVersionNumber: type: string description: 'The operating system version of this gallery image. For example, 10.0.22000.296. Read-only.' @@ -65002,6 +65144,75 @@ components: $ref: '#/components/schemas/microsoft.graph.cloudPcGalleryImageStatus' additionalProperties: type: object + microsoft.graph.cloudPcManagedLicense: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcManagedLicense + type: object + properties: + activeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the license becomes active. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: date-time + nullable: true + allotmentLicensesCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of licenses that are allocated to assignments. The total number of allotted licenses can''t be greater than the total license count. The allowed range is from 0 to the value of licensesCount. Supports $filter (eq, ne, gt, ge, lt, le). Read-only. Nullable.' + format: int32 + nullable: true + assignedCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of licenses currently assigned to users. The allowed range is from 0 to the value of licensesCount. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: int32 + nullable: true + displayName: + type: string + description: 'The display name of the license. For example, Cloud PC Enterprise 4vCPU/16GB/256GB. Supports $filter (eq, ne, in, startsWith). Read-only.' + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the license expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: date-time + nullable: true + latestLicenseStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The start date of the current license term. This date is the date of the initial purchase or the most recent renewal. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: date-time + nullable: true + licensesCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The total number of licenses purchased. The allowed range is fropm 0 to 2,147,483,647. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: int32 + nullable: true + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagedLicenseType' + nextBillingDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time of the next billing cycle. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, gt, ge, lt, le). Read-only.' + format: date-time + nullable: true + servicePlanId: + type: string + description: 'The unique identifier for the service plan that defines the specific stock keeping unit (SKU) of the license. For example, this ID maps to a specific offering like Cloud PC Enterprise 4vCPU/16GB/256GB. For example, 3a94476b-504b-41a4-9f6a-18c5199a55e9. Supports $filter (eq). Read-only.' + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcManagedLicenseStatus' + subscriptionId: + type: string + description: 'The ID of the Azure commercial subscription to which the license belongs. This unique identifier specifies the subscription where the organization purchased and manages the license. For example, 0d5b1a2b-4d6e-4b8e-88e2-3e7a5b9d0f1a. Supports $filter (eq). Read-only.' + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcOnPremisesConnection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -65194,6 +65405,8 @@ components: nullable: true userExperienceType: $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' + userSettingsPersistenceConfiguration: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingsPersistenceConfiguration' windowsSetting: $ref: '#/components/schemas/microsoft.graph.cloudPcWindowsSetting' windowsSettings: @@ -65206,6 +65419,13 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.cloudPcReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcReport + type: object + additionalProperties: + type: object microsoft.graph.cloudPcReports: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -67124,6 +67344,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -68470,14 +68694,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -69762,6 +70000,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -70073,6 +70322,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -71527,6 +71778,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.depProfileAdminAccountPasswordRotationSetting: + title: depProfileAdminAccountPasswordRotationSetting + type: object + properties: + autoRotationPeriodInDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. + format: int32 + depProfileDelayAutoRotationSetting: + $ref: '#/components/schemas/microsoft.graph.depProfileDelayAutoRotationSetting' + additionalProperties: + type: object + description: Settings for local admin account password automatic rotation. microsoft.graph.discoverySource: title: discoverySource enum: @@ -72401,6 +72667,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -72468,6 +72740,13 @@ components: - sourceImageWithDiskEncryptionSetNotSupported - sourceImageWithAzureDiskEncryptionNotSupported type: string + microsoft.graph.cloudPcImageOsArchitectureType: + title: cloudPcImageOsArchitectureType + enum: + - x64 + - arm64 + - unknownFutureValue + type: string microsoft.graph.cloudPcDeviceImageOsStatus: title: cloudPcDeviceImageOsStatus enum: @@ -72516,6 +72795,23 @@ components: - notSupported - unknownFutureValue type: string + microsoft.graph.cloudPcManagedLicenseType: + title: cloudPcManagedLicenseType + enum: + - frontline + - reserve + - unknownFutureValue + type: string + microsoft.graph.cloudPcManagedLicenseStatus: + title: cloudPcManagedLicenseStatus + enum: + - enabled + - expired + - blocked + - deleted + - unknown + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionType: title: cloudPcOnPremisesConnectionType enum: @@ -72669,6 +72965,17 @@ components: $ref: '#/components/schemas/microsoft.graph.microsoftManagedDesktopType' additionalProperties: type: object + microsoft.graph.cloudPcUserSettingsPersistenceConfiguration: + title: cloudPcUserSettingsPersistenceConfiguration + type: object + properties: + userSettingsPersistenceEnabled: + type: boolean + description: 'Indicates whether user application settings are persisted between Cloud PC sessions. The default value is false. When true, user settings persistence is enabled, and Windows 365 automatically saves any user-specific application data in a central cloud storage location. Anytime the user connects to a Cloud PC within this provisioning policy, Windows 365 reconnects the user to that persisted storage. When false, this feature isn''t used. The persistent storage can only be accessed by Cloud PC; IT admins can''t access it.' + userSettingsPersistenceStorageSizeCategory: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserSettingsPersistenceStorageSizeCategory' + additionalProperties: + type: object microsoft.graph.cloudPcWindowsSetting: title: cloudPcWindowsSetting type: object @@ -72693,6 +73000,8 @@ components: $ref: '#/components/schemas/microsoft.graph.user' description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' x-ms-navigationProperty: true + userSettingsPersistenceDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPCUserSettingsPersistenceDetail' additionalProperties: type: object microsoft.graph.cloudPcExportJob: @@ -73080,6 +73389,8 @@ components: - all - security - nonSecurity + - unknownFutureValue + - quickMachineRecovery type: string description: Windows quality update category x-ms-enum: @@ -73095,6 +73406,12 @@ components: - value: nonSecurity description: Non security only update type name: nonSecurity + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + - value: quickMachineRecovery + description: Quick machine recovery update type + name: quickMachineRecovery microsoft.graph.androidFotaDeploymentAssignmentTarget: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' @@ -74227,6 +74544,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -74256,6 +74575,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -75663,7 +75983,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -75714,6 +76034,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -75751,6 +76098,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -76468,17 +76823,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -76759,6 +77103,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -77637,6 +77986,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -77655,6 +78010,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -78039,6 +78402,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -78085,6 +78453,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -78097,6 +78469,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -78302,6 +78676,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -78408,6 +78784,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -78517,6 +78895,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -79325,6 +79717,22 @@ components: additionalProperties: type: object description: The structure of this object is service-specific + microsoft.graph.depProfileDelayAutoRotationSetting: + title: depProfileDelayAutoRotationSetting + type: object + properties: + onRetrievalAutoRotatePasswordEnabled: + type: boolean + description: Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. + onRetrievalDelayAutoRotatePasswordInHours: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. + format: int32 + additionalProperties: + type: object + description: Settings related to auto rotation of local admin account password after password retrieval through Graph. These are optional settings microsoft.graph.deviceManagementConfigurationSettingValueTemplateReference: title: deviceManagementConfigurationSettingValueTemplateReference type: object @@ -79495,11 +79903,35 @@ components: - starterManaged - unknownFutureValue type: string + microsoft.graph.cloudPcUserSettingsPersistenceStorageSizeCategory: + title: cloudPcUserSettingsPersistenceStorageSizeCategory + enum: + - fourGB + - eightGB + - sixteenGB + - thirtyTwoGB + - sixtyFourGB + - unknownFutureValue + type: string microsoft.graph.cloudPcManagementAssignmentTarget: title: cloudPcManagementAssignmentTarget type: object additionalProperties: type: object + microsoft.graph.cloudPCUserSettingsPersistenceDetail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPCUserSettingsPersistenceDetail + type: object + properties: + gracePeriodEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the grace period end time when user settings persistence exceeds the available quota. If usage exceeds the available quota when the grace period expires, the system automatically deletes the profile with the oldest last attached timestamp. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcExportJobStatus: title: cloudPcExportJobStatus enum: @@ -79539,6 +79971,7 @@ components: - troubleshootIssueCountReport - cloudPcInsightReport - regionalInaccessibleCloudPcTrendReport + - cloudPcUsageCategoryReport type: string microsoft.graph.cloudPcDisasterRecoveryNetworkSetting: title: cloudPcDisasterRecoveryNetworkSetting @@ -79785,11 +80218,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -80027,6 +80460,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -80054,6 +80494,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -81634,7 +82075,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -83976,6 +84417,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -83992,6 +84445,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -84004,6 +84479,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -84014,7 +84493,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -84191,6 +84670,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -84396,6 +84895,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -84761,7 +85278,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -85070,6 +85587,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -86788,6 +87306,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -86795,6 +87317,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -87882,6 +88413,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -88353,6 +88892,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -90349,6 +90889,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -90362,6 +90922,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 54918e31a9..77d17b14b2 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -10534,7 +10534,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -10660,6 +10660,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -10961,6 +10965,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -11126,6 +11131,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -11675,11 +11682,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -12463,14 +12470,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -13305,6 +13326,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -15386,7 +15411,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -15816,6 +15841,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -17950,6 +17977,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -18018,6 +18047,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -18055,6 +18111,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18657,6 +18721,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -19861,6 +19930,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -19890,6 +19961,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -20539,6 +20611,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -21002,7 +21080,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -22496,6 +22574,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -22538,6 +22617,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -23345,6 +23427,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -23363,6 +23451,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -23747,6 +23843,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -23793,6 +23894,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -23805,6 +23910,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -24062,6 +24169,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -24171,6 +24280,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -26144,6 +26267,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -27011,6 +27154,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27062,30 +27229,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27567,11 +27710,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -27809,6 +27952,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -27836,6 +27986,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -28410,7 +28561,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -30345,6 +30496,40 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -30357,6 +30542,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -30367,7 +30556,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -30645,6 +30834,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31010,7 +31217,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -31319,6 +31526,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -31879,6 +32087,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -31886,6 +32098,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -32082,6 +32303,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -32539,6 +32768,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -32561,14 +32798,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -34438,6 +34667,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -34662,6 +34892,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34675,6 +34925,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 63729d40ee..adc4cdd8fa 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -2018,7 +2018,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_ListAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -2109,7 +2109,7 @@ paths: tags: - deviceAppManagement.iosLobAppProvisioningConfiguration summary: Get assignments from deviceAppManagement - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' operationId: deviceAppManagement.iosLobAppProvisioningConfiguration_GetAssignment parameters: - name: iosLobAppProvisioningConfiguration-id @@ -53641,7 +53641,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: user.mobileAppTroubleshootingEvent_ListAppLogCollectionRequest parameters: - name: user-id @@ -53748,7 +53748,7 @@ paths: tags: - users.mobileAppTroubleshootingEvent summary: Get appLogCollectionRequests from users - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. operationId: user.mobileAppTroubleshootingEvent_GetAppLogCollectionRequest parameters: - name: user-id @@ -54362,11 +54362,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -54910,7 +54910,7 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Optional profile expiration date and time. + description: 'Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default.' format: date-time nullable: true lastModifiedDateTime: @@ -54941,7 +54941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.iosLobAppProvisioningConfigurationAssignment' - description: The associated group assignments for IosLobAppProvisioningConfiguration. + description: 'The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to.' x-ms-navigationProperty: true deviceStatuses: type: array @@ -56359,6 +56359,8 @@ components: - title: iosLobApp type: object properties: + appleDeviceAppDeliveryProtocolType: + $ref: '#/components/schemas/microsoft.graph.appleDeviceDeliveryProtocol' applicableDeviceType: $ref: '#/components/schemas/microsoft.graph.iosDeviceType' buildNumber: @@ -57215,26 +57217,26 @@ components: nullable: true categoryId: type: string - description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + description: Specify category in which the setting is under. Support $filters. nullable: true description: type: string - description: Description of the item + description: Description of the setting. nullable: true displayName: type: string - description: Display name of the item + description: 'Name of the setting. For example: Allow Toast.' nullable: true helpText: type: string - description: Help text of the item + description: Help text of the setting. Give more details of the setting. nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at + description: List of links more info for the setting can be found at. keywords: type: array items: @@ -57260,7 +57262,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingRiskLevel' rootDefinitionId: type: string - description: Root setting definition if the setting is a child setting. + description: Root setting definition id if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -59341,7 +59343,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -60352,16 +60354,28 @@ components: microsoft.graph.mobileAppContentScriptState: title: mobileAppContentScriptState enum: + - commitPending - commitSuccess + - commitFailed + - unknownFutureValue type: string description: A list of possible script lifecycle states. x-ms-enum: name: mobileAppContentScriptState modelAsString: false values: + - value: commitPending + description: Indicates that the script content is in a pending state. + name: commitPending - value: commitSuccess description: Indicates that the script content is ready. name: commitSuccess + - value: commitFailed + description: Indicates that the script is in an unusable state. + name: commitFailed + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidManagedStoreAppTrack: title: androidManagedStoreAppTrack type: object @@ -60379,6 +60393,31 @@ components: additionalProperties: type: object description: Contains track information for Android Managed Store apps. + microsoft.graph.appleDeviceDeliveryProtocol: + title: appleDeviceDeliveryProtocol + enum: + - default + - mobileDeviceManagement + - declarativeDeviceManagement + - unknownFutureValue + type: string + description: 'Enum of the supported types of Apple delivery protocols, representing the available protocols to deliver payloads to Apple devices' + x-ms-enum: + name: appleDeviceDeliveryProtocol + modelAsString: false + values: + - value: default + description: 'Default. Set if the client hasn''t specified a value for an entity. Indicates the payload will be delivered to devices using Intune''s default delivery protocol, which is Mobile Device Management (MDM). This protocol is not specific to the apps payload.' + name: default + - value: mobileDeviceManagement + description: Indicates the payload will be delivered to devices using the Mobile Device Management (MDM) protocol. This protocol is not specific to the apps payload. + name: mobileDeviceManagement + - value: declarativeDeviceManagement + description: Indicates the payload will be delivered to devices using the Declarative Device Management (DDM) protocol. This protocol is not specific to the apps payload. + name: declarativeDeviceManagement + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.iosDeviceType: title: iosDeviceType type: object @@ -60423,6 +60462,9 @@ components: v18_0: type: boolean description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 18.0 or later is required to install the app. If ''False'', iOS Version 18.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' + v26_0: + type: boolean + description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 26.0 or later is required to install the app. If ''False'', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' v8_0: type: boolean description: 'Indicates the minimum iOS version support required for the managed device. When ''True'', iOS with OS Version 8.0 or later is required to install the app. If ''False'', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' @@ -60572,6 +60614,9 @@ components: v15_0: type: boolean description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 15.0 or later is required to install the app. If ''False'', OS X Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' + v26_0: + type: boolean + description: 'Indicates the minimum OS X version support required for the managed device. When ''True'', macOS with OS X 26.0 or later is required to install the app. If ''False'', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE.' additionalProperties: type: object description: The minimum operating system required for a macOS app. @@ -62593,6 +62638,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -62635,6 +62681,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -62762,7 +62811,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -62888,6 +62937,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -63189,6 +63242,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -63354,6 +63408,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -67582,6 +67638,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -69057,14 +69117,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -70190,6 +70264,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -70501,6 +70586,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -71872,6 +71959,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -71901,6 +71990,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -72918,6 +73008,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -73544,7 +73640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -73595,6 +73691,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -73632,6 +73755,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -74349,17 +74480,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -74640,6 +74760,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -75355,6 +75480,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -75373,6 +75504,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -75757,6 +75896,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -75803,6 +75947,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -75815,6 +75963,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -76020,6 +76170,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -76126,6 +76278,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -76235,6 +76389,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -76815,11 +76983,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -77278,11 +77446,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -77520,6 +77688,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -77547,6 +77722,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -79192,7 +79368,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -81406,6 +81582,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -81422,6 +81610,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -81434,6 +81644,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -81444,7 +81658,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -81621,6 +81835,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -81826,6 +82060,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -82191,7 +82443,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -82500,6 +82752,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -84144,6 +84397,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -84151,6 +84408,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -85238,6 +85504,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -85709,6 +85983,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -87705,6 +87980,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -87718,6 +88013,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index f480a47df3..22dbb6f7e1 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -1692,7 +1692,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -1908,7 +1908,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -2099,7 +2099,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -2623,11 +2623,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DirectoryObjects.yml b/openApiDocs/beta/DirectoryObjects.yml index c91aaa6623..bb33f97314 100644 --- a/openApiDocs/beta/DirectoryObjects.yml +++ b/openApiDocs/beta/DirectoryObjects.yml @@ -788,7 +788,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -1004,7 +1004,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -1219,7 +1219,7 @@ paths: tags: - directoryObjects.directoryObject.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 12882f4847..b89ffb2547 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -124,7 +124,7 @@ paths: tags: - education.educationClass summary: Create educationClass - description: "Create a new class. This will also create a universal group. When you use this API to create a class, it will add special properties to the group, which will\nadd features such as assignments and special handling within Microsoft Teams when teams are created using the group. Please note that this API only creates the universal group and does not create a team. Microsoft Teams provides a user interface for teachers to create teams for their own classes using the groups created by this API." + description: "Create a new class. This will also create a universal group. When you use this API to create a class, it will add special properties to the group, which will\r\nadd features such as assignments and special handling within Microsoft Teams when teams are created using the group. Please note that this API only creates the universal group and does not create a team. Microsoft Teams provides a user interface for teachers to create teams for their own classes using the groups created by this API." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/educationroot-post-classes?view=graph-rest-beta @@ -1921,7 +1921,11 @@ paths: get: tags: - education.educationClass - summary: Get dependentResources from education + summary: List dependentResources + description: List the dependent education assignment resources for a given education assignment resource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationassignmentresource-list-dependentresources?view=graph-rest-beta operationId: education.class.assignment.resource_ListDependentResource parameters: - name: educationClass-id @@ -2044,6 +2048,7 @@ paths: tags: - education.educationClass summary: Get dependentResources from education + description: A collection of assignment resources that depend on the parent educationAssignmentResource. operationId: education.class.assignment.resource_GetDependentResource parameters: - name: educationClass-id @@ -3728,7 +3733,11 @@ paths: get: tags: - education.educationClass - summary: Get dependentResources from education + summary: List dependentResources + description: List the dependent education submission resources for a given education submission resource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationsubmissionresource-list-dependentresources?view=graph-rest-beta operationId: education.class.assignment.submission.resource_ListDependentResource parameters: - name: educationClass-id @@ -3867,6 +3876,7 @@ paths: tags: - education.educationClass summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.class.assignment.submission.resource_GetDependentResource parameters: - name: educationClass-id @@ -4445,6 +4455,7 @@ paths: tags: - education.educationClass summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.class.assignment.submission.submittedResource_ListDependentResource parameters: - name: educationClass-id @@ -4583,6 +4594,7 @@ paths: tags: - education.educationClass summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.class.assignment.submission.submittedResource_GetDependentResource parameters: - name: educationClass-id @@ -8294,6 +8306,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of assignment resources that depend on the parent educationAssignmentResource. operationId: education.me.assignment.resource_ListDependentResource parameters: - name: educationAssignment-id @@ -8400,6 +8413,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of assignment resources that depend on the parent educationAssignmentResource. operationId: education.me.assignment.resource_GetDependentResource parameters: - name: educationAssignment-id @@ -9761,6 +9775,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.me.assignment.submission.resource_ListDependentResource parameters: - name: educationAssignment-id @@ -9883,6 +9898,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.me.assignment.submission.resource_GetDependentResource parameters: - name: educationAssignment-id @@ -10381,6 +10397,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.me.assignment.submission.submittedResource_ListDependentResource parameters: - name: educationAssignment-id @@ -10503,6 +10520,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.me.assignment.submission.submittedResource_GetDependentResource parameters: - name: educationAssignment-id @@ -13374,11 +13392,11 @@ paths: patch: tags: - education.educationUser - summary: Update relatedContacts - description: Update the relatedContact collection of an educationUser object. + summary: Update educationUser properties + description: Update the properties of an educationuser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta operationId: education_UpdateUser parameters: - name: educationUser-id @@ -14602,6 +14620,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of assignment resources that depend on the parent educationAssignmentResource. operationId: education.user.assignment.resource_ListDependentResource parameters: - name: educationUser-id @@ -14724,6 +14743,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of assignment resources that depend on the parent educationAssignmentResource. operationId: education.user.assignment.resource_GetDependentResource parameters: - name: educationUser-id @@ -16349,6 +16369,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.user.assignment.submission.resource_ListDependentResource parameters: - name: educationUser-id @@ -16487,6 +16508,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.user.assignment.submission.resource_GetDependentResource parameters: - name: educationUser-id @@ -17065,6 +17087,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.user.assignment.submission.submittedResource_ListDependentResource parameters: - name: educationUser-id @@ -17203,6 +17226,7 @@ paths: tags: - education.educationUser summary: Get dependentResources from education + description: A collection of submission resources that depend on the parent educationSubmissionResource. operationId: education.user.assignment.submission.submittedResource_GetDependentResource parameters: - name: educationUser-id @@ -18881,6 +18905,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationAssignmentResource' + description: A collection of assignment resources that depend on the parent educationAssignmentResource. x-ms-navigationProperty: true additionalProperties: type: object @@ -19056,6 +19081,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' + description: A collection of submission resources that depend on the parent educationSubmissionResource. x-ms-navigationProperty: true additionalProperties: type: object @@ -19756,7 +19782,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -19882,6 +19908,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -20183,6 +20213,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -20348,6 +20379,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -20987,7 +21020,7 @@ components: nullable: true displayName: type: string - description: The name of the grading scheme. + description: The name of this individual grade. minPercentage: type: number description: The minimum percentage of the total points needed to achieve this grade. @@ -21854,14 +21887,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -22844,6 +22891,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -24925,7 +24976,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -25355,6 +25406,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -26139,11 +26192,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -27044,6 +27097,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -27112,6 +27167,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -27149,6 +27231,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27751,6 +27841,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -29015,6 +29110,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -29044,6 +29141,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -29693,6 +29791,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -30124,7 +30228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -31618,6 +31722,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -31660,6 +31765,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -32467,6 +32575,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -32485,6 +32599,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -32869,6 +32991,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -32915,6 +33042,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -32927,6 +33058,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -33184,6 +33317,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -33293,6 +33428,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -35290,6 +35439,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -36157,6 +36326,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36208,30 +36401,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36813,11 +36982,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -37055,6 +37224,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -37082,6 +37258,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -37648,7 +37825,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -39583,6 +39760,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -39599,6 +39788,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -39611,6 +39822,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -39621,7 +39836,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -39899,6 +40114,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40264,7 +40497,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -40573,6 +40806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -41153,6 +41387,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -41160,6 +41398,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -41356,6 +41603,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -41813,6 +42068,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -41835,14 +42098,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -44235,6 +44490,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -44459,6 +44715,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -44472,6 +44748,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index f21e2cb02f..c00e7f25cf 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -1691,7 +1691,7 @@ paths: get: tags: - drives.driveItem - summary: 'drive: sharedWithMe' + summary: 'drive: sharedWithMe (deprecated)' description: Get a list of driveItem objects shared with the owner of a drive. The driveItems returned from the sharedWithMe method always include the remoteItem facet that indicates they're items from a different drive. externalDocs: description: Find more info here @@ -2073,7 +2073,7 @@ paths: tags: - drives.driveItem summary: Get analytics - description: "Get itemAnalytics about the views that took place under this resource.\nThe itemAnalytics resource is a convenient way to get activity stats for allTime and the lastSevenDays.\nFor a custom time range or interval, use the getActivitiesByInterval API." + description: "Get itemAnalytics about the views that took place under this resource.\r\nThe itemAnalytics resource is a convenient way to get activity stats for allTime and the lastSevenDays.\r\nFor a custom time range or interval, use the getActivitiesByInterval API." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/itemanalytics-get?view=graph-rest-beta @@ -6991,7 +6991,7 @@ paths: tags: - drives.driveItem summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -8263,7 +8263,7 @@ paths: tags: - drives.driveItem summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -8384,7 +8384,7 @@ paths: tags: - drives.driveItem summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -8779,7 +8779,7 @@ paths: tags: - drives.driveItem summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -8960,7 +8960,7 @@ paths: tags: - drives.driveItem summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -9012,7 +9012,7 @@ paths: tags: - drives.driveItem summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -9607,8 +9607,11 @@ paths: get: tags: - drives.driveItem - summary: Get retentionLabel from drives - description: Information about retention label and settings enforced on the driveItem. Read-write. + summary: 'driveItem: getRetentionLabel' + description: 'Get metadata information for a retention label applied on a driveItem. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/driveitem-getretentionlabel?view=graph-rest-beta operationId: drive.item_GetRetentionLabel parameters: - name: drive-id @@ -10790,10 +10793,10 @@ paths: tags: - drives.driveItem summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: drive.item.version_restoreVersion parameters: - name: drive-id @@ -15744,7 +15747,7 @@ paths: tags: - drives.list summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -16849,7 +16852,7 @@ paths: tags: - drives.list summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -18125,7 +18128,7 @@ paths: tags: - drives.drive.Functions summary: Invoke function recent - description: "List a set of items recently used by the signed-in user.\nThis collection includes items that are in the user's drive and items they have access to from other drives." + description: "List a set of items recently used by the signed-in user.\r\nThis collection includes items that are in the user's drive and items they have access to from other drives." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/drive-recent?view=graph-rest-beta @@ -18188,7 +18191,7 @@ paths: tags: - drives.drive.Functions summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -22644,7 +22647,7 @@ paths: tags: - drives.driveItem summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -23724,7 +23727,7 @@ paths: tags: - drives.driveItem summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -23829,7 +23832,7 @@ paths: tags: - drives.driveItem summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -24176,7 +24179,7 @@ paths: tags: - drives.driveItem summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -24333,7 +24336,7 @@ paths: tags: - drives.driveItem summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -24377,7 +24380,7 @@ paths: tags: - drives.driveItem summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -25859,10 +25862,10 @@ paths: tags: - drives.driveItem summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: drive.root.version_restoreVersion parameters: - name: drive-id @@ -34533,7 +34536,7 @@ paths: tags: - groups.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -35997,7 +36000,7 @@ paths: tags: - groups.drive summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -36134,7 +36137,7 @@ paths: tags: - groups.drive summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -36577,7 +36580,7 @@ paths: tags: - groups.drive summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -36782,7 +36785,7 @@ paths: tags: - groups.drive summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -36842,7 +36845,7 @@ paths: tags: - groups.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -38900,10 +38903,10 @@ paths: tags: - groups.drive summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: group.drive.item.version_restoreVersion parameters: - name: group-id @@ -44734,7 +44737,7 @@ paths: tags: - groups.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -45977,7 +45980,7 @@ paths: tags: - groups.drive summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -47485,7 +47488,7 @@ paths: tags: - groups.drive summary: Invoke function recent - description: "List a set of items recently used by the signed-in user.\nThis collection includes items that are in the user's drive and items they have access to from other drives." + description: "List a set of items recently used by the signed-in user.\r\nThis collection includes items that are in the user's drive and items they have access to from other drives." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/drive-recent?view=graph-rest-beta @@ -47556,7 +47559,7 @@ paths: tags: - groups.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -52908,7 +52911,7 @@ paths: tags: - groups.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -54180,7 +54183,7 @@ paths: tags: - groups.drive summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -54301,7 +54304,7 @@ paths: tags: - groups.drive summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -54696,7 +54699,7 @@ paths: tags: - groups.drive summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -54877,7 +54880,7 @@ paths: tags: - groups.drive summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -54929,7 +54932,7 @@ paths: tags: - groups.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -56699,10 +56702,10 @@ paths: tags: - groups.drive summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: group.drive.root.version_restoreVersion parameters: - name: group-id @@ -63036,7 +63039,7 @@ paths: tags: - shares.list summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -64119,7 +64122,7 @@ paths: tags: - shares.list summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -67231,7 +67234,7 @@ paths: tags: - shares.listItem summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -76902,7 +76905,7 @@ paths: tags: - users.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -78366,7 +78369,7 @@ paths: tags: - users.drive summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -78503,7 +78506,7 @@ paths: tags: - users.drive summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -78946,7 +78949,7 @@ paths: tags: - users.drive summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -79151,7 +79154,7 @@ paths: tags: - users.drive summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -79211,7 +79214,7 @@ paths: tags: - users.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -81269,10 +81272,10 @@ paths: tags: - users.drive summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: user.drive.item.version_restoreVersion parameters: - name: user-id @@ -87103,7 +87106,7 @@ paths: tags: - users.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -88346,7 +88349,7 @@ paths: tags: - users.drive summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -89854,7 +89857,7 @@ paths: tags: - users.drive summary: Invoke function recent - description: "List a set of items recently used by the signed-in user.\nThis collection includes items that are in the user's drive and items they have access to from other drives." + description: "List a set of items recently used by the signed-in user.\r\nThis collection includes items that are in the user's drive and items they have access to from other drives." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/drive-recent?view=graph-rest-beta @@ -89925,7 +89928,7 @@ paths: tags: - users.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -95277,7 +95280,7 @@ paths: tags: - users.drive summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -96549,7 +96552,7 @@ paths: tags: - users.drive summary: Invoke action createLink - description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." + description: "Create a link to share a driveItem driveItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, the existing sharing link is returned. DriveItem resources inherit sharing permissions from their ancestors." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-createlink?view=graph-rest-beta @@ -96670,7 +96673,7 @@ paths: tags: - users.drive summary: Invoke function delta - description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." + description: "Track changes in a driveItem and its children over time. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the drive's hierarchy, returning pages of items and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you no longer see an @odata.nextLink returned, or you see a response with an empty set of changes. After you finish receiving all the changes, you may apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. Deleted items are returned with the deleted facet.\r\nItems with this property set should be removed from your local state. Note: you should only delete a folder locally if it's empty after syncing all the changes." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-delta?view=graph-rest-beta @@ -97065,7 +97068,7 @@ paths: tags: - users.drive summary: Invoke action invite - description: "Sends a sharing invitation for a driveItem.\nA sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared." + description: 'Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-invite?view=graph-rest-beta @@ -97246,7 +97249,7 @@ paths: tags: - users.drive summary: Invoke action restore - description: Restore a driveItem that has been deleted and is currently in the recycle bin. + description: Restore a deleted driveItem that is currently in the recycle bin. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-restore?view=graph-rest-beta @@ -97298,7 +97301,7 @@ paths: tags: - users.drive summary: Invoke function search - description: "Search the hierarchy of items for items matching a query.\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." + description: "Search the hierarchy of items for items matching a query.\r\nYou can search within a folder hierarchy, a whole drive, or files shared with the current user." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/driveitem-search?view=graph-rest-beta @@ -99068,10 +99071,10 @@ paths: tags: - users.drive summary: Invoke action restoreVersion - description: 'Restore a previous version of a DriveItem to be the current version. This will create a new version with the contents of the previous version, but preserves all existing versions of the file.' + description: 'Restore a previous version of a driveItem to be the current version. This operation creates a new version with the contents of the previous version, and it preserves all existing versions of the file.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitemversion-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitemversion-restoreversion?view=graph-rest-beta operationId: user.drive.root.version_restoreVersion parameters: - name: user-id @@ -99840,7 +99843,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -99966,6 +99969,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -100267,6 +100274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -100432,6 +100440,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -101340,14 +101350,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -102835,6 +102859,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -105750,7 +105778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -105963,6 +105991,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -106274,6 +106313,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -107296,6 +107337,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.siteSettings: title: siteSettings type: object @@ -107328,6 +107396,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.contentModel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -107722,11 +107798,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -107984,6 +108060,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -107991,6 +108071,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -109036,6 +109125,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -109065,6 +109156,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -110075,6 +110167,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -110538,7 +110636,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -110894,17 +110992,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -111185,6 +111272,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -112718,6 +112810,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -112760,6 +112853,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -113762,6 +113858,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -113780,6 +113882,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -114164,6 +114274,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -114210,6 +114325,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -114222,6 +114341,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -114427,6 +114548,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -114533,6 +114656,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -114642,6 +114767,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -115895,6 +116034,26 @@ components: $ref: '#/components/schemas/microsoft.graph.linkScopeAbilities' additionalProperties: type: object + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -115908,6 +116067,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -116313,11 +116481,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -116555,6 +116723,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -116582,6 +116757,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -117451,7 +117627,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -120026,6 +120202,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -120042,6 +120230,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -120054,6 +120264,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -120064,7 +120278,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -120241,6 +120455,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -120446,6 +120680,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -120811,7 +121063,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -121120,6 +121372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -124441,6 +124694,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index e6670dba8a..0ee7ca06f3 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -407,11 +407,11 @@ paths: post: tags: - groups.group - summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + summary: Create group + description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta operationId: group_CreateGroup requestBody: description: New entity @@ -483,7 +483,7 @@ paths: tags: - groups.group summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\r\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta @@ -518,7 +518,7 @@ paths: tags: - groups.group summary: Delete group - description: 'Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn''t applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' + description: 'Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn''t apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delete?view=graph-rest-beta @@ -841,11 +841,11 @@ paths: post: tags: - groups.conversation - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create conversation + description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta operationId: group_CreateConversation parameters: - name: group-id @@ -934,10 +934,10 @@ paths: tags: - groups.conversation summary: Delete conversation - description: Delete a group's conversation object. + description: Delete conversation. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta operationId: group_DeleteConversation parameters: - name: group-id @@ -973,7 +973,7 @@ paths: tags: - groups.conversation summary: List threads - description: "Get all the threads in a group conversation.\nNote: You can also get all the threads of a group. " + description: "Get all the threads in a group conversation.\r\nNote: You can also get all the threads of a group. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversation-list-threads?view=graph-rest-beta @@ -1043,7 +1043,7 @@ paths: tags: - groups.conversation summary: Create thread - description: "Create a new thread in the specified conversation. A thread and post are created as specified. Use reply thread to further post\nto that thread. Or, if you get the post ID, you can also reply to that post in that thread. Note: You can also start a new conversation by first creating a thread." + description: "Create a new thread in the specified conversation. A thread and post are created as specified. Use reply thread to further post\r\nto that thread. Or, if you get the post ID, you can also reply to that post in that thread. Note: You can also start a new conversation by first creating a thread." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversation-post-threads?view=graph-rest-beta @@ -1238,10 +1238,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: group.conversation.thread_reply parameters: - name: group-id @@ -3419,7 +3419,7 @@ paths: tags: - groups.conversation summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \r\nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta @@ -3861,7 +3861,7 @@ paths: tags: - groups.conversation summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \r\nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta @@ -7999,7 +7999,7 @@ paths: tags: - groups.group.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -8411,7 +8411,7 @@ paths: tags: - groups.group.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -11599,7 +11599,7 @@ paths: tags: - groups.conversationThread summary: Get conversationThread - description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \r\nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta @@ -11737,10 +11737,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: group.thread_reply parameters: - name: group-id @@ -11782,7 +11782,7 @@ paths: tags: - groups.conversationThread summary: List posts - description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,\nyou can specify the thread without referencing the parent conversation." + description: "Get the posts of the specified thread. You can specify both the parent conversation and the thread, or,\r\nyou can specify the thread without referencing the parent conversation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/conversationthread-list-posts?view=graph-rest-beta @@ -11853,7 +11853,7 @@ paths: tags: - groups.conversationThread summary: Get post - description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent\nconversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance." + description: "Get the properties and relationships of a post in a specified thread. You can specify both the parent\r\nconversation and the thread, or, you can specify the thread without referencing the parent conversation. Since the post resource supports extensions, you can also use the GET operation to get custom properties and extension data in a post instance." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/post-get?view=graph-rest-beta @@ -12501,7 +12501,7 @@ paths: tags: - groups.conversationThread summary: Update openTypeExtension - description: "Update an open extension (openTypeExtension object) on a supported resource type.\n- If a property in the request body matches the name of an existing property in the extension, the data in the extension is updated.\n- Otherwise, that property and its data are added to the extension. The data in an extension can be primitive types or arrays of primitive types. The operation behaves differently for resources that are directory objects vs other resources. For the list of resources that support open extensions, see the table in the Permissions section." + description: "Update an open extension (openTypeExtension object) on a supported resource type.\r\n- If a property in the request body matches the name of an existing property in the extension, the data in the extension is updated.\r\n- Otherwise, that property and its data are added to the extension. The data in an extension can be primitive types or arrays of primitive types. The operation behaves differently for resources that are directory objects vs other resources. For the list of resources that support open extensions, see the table in the Permissions section." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/opentypeextension-update?view=graph-rest-beta @@ -13664,7 +13664,7 @@ paths: tags: - groups.conversationThread summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \r\nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta @@ -14050,7 +14050,7 @@ paths: tags: - groups.conversationThread summary: Invoke action forward - description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \nor, you can specify just the parent thread without the parent conversation. " + description: "Forward a post to a recipient. You can specify both the parent conversation and thread in the request, \r\nor, you can specify just the parent thread without the parent conversation. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/post-forward?view=graph-rest-beta @@ -15907,7 +15907,7 @@ paths: tags: - groups.group summary: Upsert group - description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\r\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta @@ -15942,7 +15942,7 @@ paths: tags: - groups.group summary: Delete group - description: 'Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn''t applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' + description: 'Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn''t apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delete?view=graph-rest-beta @@ -16194,7 +16194,7 @@ paths: tags: - groups.group.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -17212,6 +17212,10 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' + createdByAppId: + type: string + description: The globally unique appId (called Application (client) ID on the Microsoft Entra admin center) of the application that created this application. Set internally by Microsoft Entra ID. Read-only. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17688,6 +17692,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' transitiveMemberOf: type: array items: @@ -17751,6 +17757,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -17988,7 +17998,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -18114,6 +18124,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -18415,6 +18429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -18580,6 +18595,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -19548,14 +19565,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -23102,7 +23133,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -23494,6 +23525,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -25128,6 +25161,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -25182,6 +25217,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -25219,6 +25281,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25639,6 +25709,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -25996,11 +26071,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -26395,11 +26470,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -26988,6 +27063,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -27017,6 +27094,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -27666,6 +27744,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -28018,7 +28102,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -29488,6 +29572,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -29530,6 +29615,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -30297,6 +30385,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -30315,6 +30409,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -30699,6 +30801,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -30745,6 +30852,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -30757,6 +30868,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -31014,6 +31127,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -31123,6 +31238,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -33339,6 +33468,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -33801,6 +33950,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -33852,30 +34025,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -34806,6 +34955,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -34833,6 +34989,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -35381,7 +35538,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -37323,6 +37480,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -37339,6 +37508,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -37351,6 +37542,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -37361,7 +37556,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -37639,6 +37834,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38004,7 +38217,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -38313,6 +38526,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -38956,6 +39170,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -38963,6 +39181,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -39159,6 +39386,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -39498,6 +39733,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -39520,14 +39763,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -42050,6 +42285,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -42306,6 +42542,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -42319,6 +42575,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 3d743f77f1..78f8f28bbf 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -132,7 +132,7 @@ paths: tags: - admin.peopleAdminSettings summary: Update insightsSettings - description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\n- Customize item insights privacy \n- Customize people insights privacy" + description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\r\n- Customize item insights privacy \r\n- Customize people insights privacy" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/insightssettings-update?view=graph-rest-beta @@ -3004,7 +3004,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -3220,7 +3220,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -3689,7 +3689,7 @@ paths: tags: - administrativeUnits.administrativeUnit.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -3746,6 +3746,7 @@ paths: description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. value: eventual - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' @@ -3837,6 +3838,63 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + patch: + tags: + - contacts.orgContact + summary: Update entity in contacts + operationId: contact.orgContact_UpdateOrgContact + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.orgContact' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.orgContact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - contacts.orgContact + summary: Delete entity from contacts + operationId: contact.orgContact_DeleteOrgContact + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/contacts/{orgContact-id}/directReports': get: tags: @@ -4877,7 +4935,7 @@ paths: tags: - contacts.orgContact.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -5093,7 +5151,7 @@ paths: tags: - contacts.orgContact.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -5142,13 +5200,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/contacts/{orgContact-id}/serviceProvisioningErrors': + '/contacts/{orgContact-id}/onPremisesSyncBehavior': get: tags: - - contacts.serviceProvisioningError - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from an orgContact object . Supports $filter (eq, not, for isResolved and serviceInstance).' - operationId: contact_ListServiceProvisioningError + - contacts.onPremisesSyncBehavior + summary: Get onPremisesSyncBehavior from contacts + description: 'Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true.' + operationId: contact_GetOnPremisesSyncBehavior parameters: - name: orgContact-id in: path @@ -5158,21 +5216,6 @@ paths: schema: type: string x-ms-docs-key-type: orgContact - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -5195,18 +5238,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/contacts/{orgContact-id}/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + patch: tags: - - contacts.serviceProvisioningError - summary: Get the number of the resource - operationId: contact.ServiceProvisioningError_GetCount + - contacts.onPremisesSyncBehavior + summary: Update the navigation property onPremisesSyncBehavior in contacts + operationId: contact_UpdateOnPremisesSyncBehavior parameters: - name: orgContact-id in: path @@ -5216,33 +5260,28 @@ paths: schema: type: string x-ms-docs-key-type: orgContact - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' default: $ref: '#/components/responses/error' - '/contacts/{orgContact-id}/transitiveMemberOf': - get: + x-ms-docs-operation-type: operation + delete: tags: - - contacts.directoryObject - summary: List transitiveMemberOf - description: 'Get groups that this organizational contact is a member of. The API request is transitive, and returns all groups the organizational contact is a nested member of.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/orgcontact-list-transitivememberof?view=graph-rest-beta - operationId: contact_ListTransitiveMemberGraphOPre + - contacts.onPremisesSyncBehavior + summary: Delete navigation property onPremisesSyncBehavior for contacts + operationId: contact_DeleteOnPremisesSyncBehavior parameters: - name: orgContact-id in: path @@ -5252,66 +5291,25 @@ paths: schema: type: string x-ms-docs-key-type: orgContact - - name: ConsistencyLevel + - name: If-Match in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + description: ETag style: simple schema: type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/contacts/{orgContact-id}/transitiveMemberOf/{directoryObject-id}': + '/contacts/{orgContact-id}/serviceProvisioningErrors': get: tags: - - contacts.directoryObject - summary: Get transitiveMemberOf from contacts - operationId: contact_GetTransitiveMemberGraphOPre + - contacts.serviceProvisioningError + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from an orgContact object . Supports $filter (eq, not, for isResolved and serviceInstance).' + operationId: contact_ListServiceProvisioningError parameters: - name: orgContact-id in: path @@ -5321,37 +5319,14 @@ paths: schema: type: string x-ms-docs-key-type: orgContact - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -5359,49 +5334,235 @@ paths: type: array items: type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/contacts/{orgContact-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': - get: - tags: - - contacts.directoryObject - summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit - operationId: contact_GetTransitiveMemberGraphOPreAsAdministrativeUnit - parameters: - - name: orgContact-id - in: path - description: The unique identifier of orgContact - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: orgContact - - name: directoryObject-id - in: path - description: The unique identifier of directoryObject - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: ConsistencyLevel - in: header - description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' - style: simple - schema: - type: string - examples: - example-1: - description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. - value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/contacts/{orgContact-id}/serviceProvisioningErrors/$count': + get: + tags: + - contacts.serviceProvisioningError + summary: Get the number of the resource + operationId: contact.ServiceProvisioningError_GetCount + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/contacts/{orgContact-id}/transitiveMemberOf': + get: + tags: + - contacts.directoryObject + summary: List transitiveMemberOf + description: 'Get groups that this organizational contact is a member of. The API request is transitive, and returns all groups the organizational contact is a nested member of.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/orgcontact-list-transitivememberof?view=graph-rest-beta + operationId: contact_ListTransitiveMemberGraphOPre + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/contacts/{orgContact-id}/transitiveMemberOf/{directoryObject-id}': + get: + tags: + - contacts.directoryObject + summary: Get transitiveMemberOf from contacts + operationId: contact_GetTransitiveMemberGraphOPre + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/contacts/{orgContact-id}/transitiveMemberOf/{directoryObject-id}/microsoft.graph.administrativeUnit': + get: + tags: + - contacts.directoryObject + summary: Get the item of type microsoft.graph.directoryObject as microsoft.graph.administrativeUnit + operationId: contact_GetTransitiveMemberGraphOPreAsAdministrativeUnit + parameters: + - name: orgContact-id + in: path + description: The unique identifier of orgContact + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: orgContact + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: ConsistencyLevel + in: header + description: 'Indicates the requested consistency level. Documentation URL: https://docs.microsoft.com/graph/aad-advanced-queries' + style: simple + schema: + type: string + examples: + example-1: + description: $search and $count queries require the client to set the ConsistencyLevel HTTP header to 'eventual'. + value: eventual - name: $select in: query description: Select properties to be returned @@ -6055,7 +6216,7 @@ paths: tags: - contacts.orgContact.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -6278,7 +6439,7 @@ paths: tags: - contracts.contract.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -6494,7 +6655,7 @@ paths: tags: - contracts.contract.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -6699,7 +6860,7 @@ paths: tags: - contracts.contract.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -8114,7 +8275,7 @@ paths: tags: - devices.device.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -8330,7 +8491,7 @@ paths: tags: - devices.device.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -11221,7 +11382,7 @@ paths: tags: - devices.device.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -13780,11 +13941,11 @@ paths: post: tags: - directory.authenticationMethodDevice - summary: Create one or more hardwareOathTokenAuthenticationMethodDevice objects - description: "Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:\n- Create the new hardware tokens without assigning to users. You can then assign to a user.\n- Create and assign any individual hardware tokens to users in the same request." + summary: Create hardwareOathTokenAuthenticationMethodDevice + description: "Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:\r\n- Create the new hardware token without assigning to a user. You can then assign to a user.\r\n- Create and assign a hardware token to a user in the same request. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationmethoddevice-post-hardwareoathdevices?view=graph-rest-beta operationId: directory.authenticationMethodDevice_CreateHardwareOathDevice requestBody: description: New navigation property @@ -15555,7 +15716,7 @@ paths: tags: - directory.directoryObject summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -15815,7 +15976,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" + description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-beta @@ -15863,7 +16024,7 @@ paths: tags: - directory.directoryObject summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -16239,7 +16400,7 @@ paths: tags: - directory.directoryObject summary: List deletedItems (directory objects) - description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user" + description: "Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-list?view=graph-rest-beta @@ -16435,7 +16596,7 @@ paths: tags: - directory.directoryObject summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -23213,7 +23374,7 @@ paths: tags: - directoryRoles.directoryRole.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -23429,7 +23590,7 @@ paths: tags: - directoryRoles.directoryRole.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -23983,7 +24144,7 @@ paths: tags: - directoryRoles.directoryRole.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -24206,7 +24367,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -24422,7 +24583,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -24627,7 +24788,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -24850,7 +25011,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -25066,7 +25227,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -25271,7 +25432,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -26028,7 +26189,7 @@ paths: tags: - domains.domain summary: Get rootDomain - description: "Get the root domain of a subdomain.\nThe API returns a single object which is the root domain of the specified subdomain." + description: "Get the root domain of a subdomain.\r\nThe API returns a single object which is the root domain of the specified subdomain." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/domain-list-rootdomain?view=graph-rest-beta @@ -29332,13 +29493,16 @@ paths: description: Success default: $ref: '#/components/responses/error' - '/organization/{organization-id}/extensions': + '/organization/{organization-id}/branding/themes': get: tags: - - organization.extension - summary: Get extensions from organization - description: The collection of open extensions defined for the organization resource. Nullable. - operationId: organization_ListExtension + - organization.organizationalBranding + summary: List organizationalBrandingTheme objects + description: Get a list of the organizationalBrandingTheme objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbranding-list-themes?view=graph-rest-beta + operationId: organization.branding_ListTheme parameters: - name: organization-id in: path @@ -29385,7 +29549,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.organizationalBrandingThemeCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -29394,9 +29558,13 @@ paths: x-ms-docs-operation-type: operation post: tags: - - organization.extension - summary: Create new navigation property to extensions for organization - operationId: organization_CreateExtension + - organization.organizationalBranding + summary: Create organizationalBrandingTheme + description: Create a new organizationalBrandingTheme object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbranding-post-themes?view=graph-rest-beta + operationId: organization.branding_CreateTheme parameters: - name: organization-id in: path @@ -29411,7 +29579,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' required: true responses: 2XX: @@ -29419,17 +29587,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/organization/{organization-id}/extensions/{extension-id}': + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}': get: tags: - - organization.extension - summary: Get extensions from organization - description: The collection of open extensions defined for the organization resource. Nullable. - operationId: organization_GetExtension + - organization.organizationalBranding + summary: Get organizationalBrandingTheme + description: Read the properties and relationships of organizationalBrandingTheme object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbrandingtheme-get?view=graph-rest-beta + operationId: organization.branding_GetTheme parameters: - name: organization-id in: path @@ -29439,14 +29610,1453 @@ paths: schema: type: string x-ms-docs-key-type: organization - - name: extension-id + - name: organizationalBrandingTheme-id in: path - description: The unique identifier of extension + description: The unique identifier of organizationalBrandingTheme required: true style: simple schema: type: string - x-ms-docs-key-type: extension + x-ms-docs-key-type: organizationalBrandingTheme + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - organization.organizationalBranding + summary: Update organizationalBrandingTheme + description: Update the properties of an organizationalBrandingTheme object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbrandingtheme-update?view=graph-rest-beta + operationId: organization.branding_UpdateTheme + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - organization.organizationalBranding + summary: Delete organizationalBrandingTheme + description: Delete an organizationalBrandingTheme object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbranding-delete-themes?view=graph-rest-beta + operationId: organization.branding_DeleteTheme + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations': + get: + tags: + - organization.organizationalBranding + summary: List organizationalBrandingThemeLocalization objects + description: Get a list of the organizationalBrandingThemeLocalization objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbrandingtheme-list-localizations?view=graph-rest-beta + operationId: organization.branding.theme_ListLocalization + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.organizationalBrandingThemeLocalizationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - organization.organizationalBranding + summary: Create organizationalBrandingThemeLocalization + description: Create a new organizationalBrandingThemeLocalization object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/organizationalbrandingtheme-post-localizations?view=graph-rest-beta + operationId: organization.branding.theme_CreateLocalization + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}': + get: + tags: + - organization.organizationalBranding + summary: Get localizations from organization + description: Represents a locale-based branding theme. + operationId: organization.branding.theme_GetLocalization + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - organization.organizationalBranding + summary: Update the navigation property localizations in organization + operationId: organization.branding.theme_UpdateLocalization + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - organization.organizationalBranding + summary: Delete navigation property localizations for organization + operationId: organization.branding.theme_DeleteLocalization + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/backgroundImage': + get: + tags: + - organization.organizationalBranding + summary: Get backgroundImage for the navigation property localizations from organization + description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + operationId: organization.branding.theme_GetLocalizationsBackgroundImage + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update backgroundImage for the navigation property localizations in organization + description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + operationId: organization.branding.theme_SetLocalizationsBackgroundImage + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete backgroundImage for the navigation property localizations in organization + description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + operationId: organization.branding.theme_DeleteLocalizationsBackgroundImage + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/bannerLogo': + get: + tags: + - organization.organizationalBranding + summary: Get bannerLogo for the navigation property localizations from organization + description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_GetLocalizationsBannerLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update bannerLogo for the navigation property localizations in organization + description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_SetLocalizationsBannerLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete bannerLogo for the navigation property localizations in organization + description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_DeleteLocalizationsBannerLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/customCSS': + get: + tags: + - organization.organizationalBranding + summary: Get customCSS for the navigation property localizations from organization + description: CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + operationId: organization.branding.theme_GetLocalizationsCustomCSS + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update customCSS for the navigation property localizations in organization + description: CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + operationId: organization.branding.theme_SetLocalizationsCustomCSS + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete customCSS for the navigation property localizations in organization + description: CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + operationId: organization.branding.theme_DeleteLocalizationsCustomCSS + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/favicon': + get: + tags: + - organization.organizationalBranding + summary: Get favicon for the navigation property localizations from organization + description: A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + operationId: organization.branding.theme_GetLocalizationsFavicon + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update favicon for the navigation property localizations in organization + description: A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + operationId: organization.branding.theme_SetLocalizationsFavicon + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete favicon for the navigation property localizations in organization + description: A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + operationId: organization.branding.theme_DeleteLocalizationsFavicon + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/headerLogo': + get: + tags: + - organization.organizationalBranding + summary: Get headerLogo for the navigation property localizations from organization + description: A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_GetLocalizationsHeaderLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update headerLogo for the navigation property localizations in organization + description: A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_SetLocalizationsHeaderLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete headerLogo for the navigation property localizations in organization + description: A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_DeleteLocalizationsHeaderLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/squareLogo': + get: + tags: + - organization.organizationalBranding + summary: Get squareLogo for the navigation property localizations from organization + description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_GetLocalizationsSquareLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update squareLogo for the navigation property localizations in organization + description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_SetLocalizationsSquareLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete squareLogo for the navigation property localizations in organization + description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_DeleteLocalizationsSquareLogo + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/{organizationalBrandingThemeLocalization-locale}/squareLogoDark': + get: + tags: + - organization.organizationalBranding + summary: Get squareLogoDark for the navigation property localizations from organization + description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_GetLocalizationsSquareLogoDark + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + responses: + 2XX: + description: Retrieved media content + content: + application/octet-stream: + schema: + type: string + format: binary + default: + $ref: '#/components/responses/error' + put: + tags: + - organization.organizationalBranding + summary: Update squareLogoDark for the navigation property localizations in organization + description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_SetLocalizationsSquareLogoDark + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + requestBody: + description: New media content. + content: + application/octet-stream: + schema: + type: string + format: binary + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + delete: + tags: + - organization.organizationalBranding + summary: Delete squareLogoDark for the navigation property localizations in organization + description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + operationId: organization.branding.theme_DeleteLocalizationsSquareLogoDark + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - name: organizationalBrandingThemeLocalization-locale + in: path + description: The unique identifier of organizationalBrandingThemeLocalization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingThemeLocalization + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/{organizationalBrandingTheme-id}/localizations/$count': + get: + tags: + - organization.organizationalBranding + summary: Get the number of the resource + operationId: organization.branding.theme.localization_GetCount + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: organizationalBrandingTheme-id + in: path + description: The unique identifier of organizationalBrandingTheme + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organizationalBrandingTheme + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/branding/themes/$count': + get: + tags: + - organization.organizationalBranding + summary: Get the number of the resource + operationId: organization.branding.theme_GetCount + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/organization/{organization-id}/extensions': + get: + tags: + - organization.extension + summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. + operationId: organization_ListExtension + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - organization.extension + summary: Create new navigation property to extensions for organization + operationId: organization_CreateExtension + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.extension' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/organization/{organization-id}/extensions/{extension-id}': + get: + tags: + - organization.extension + summary: Get extensions from organization + description: The collection of open extensions defined for the organization resource. Nullable. + operationId: organization_GetExtension + parameters: + - name: organization-id + in: path + description: The unique identifier of organization + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: organization + - name: extension-id + in: path + description: The unique identifier of extension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -29577,7 +31187,7 @@ paths: tags: - organization.organization.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -29793,7 +31403,7 @@ paths: tags: - organization.organization.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -30109,7 +31719,7 @@ paths: tags: - organization.organizationSettings summary: Update insightsSettings - description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\n- Customize item insights privacy \n- Customize people insights privacy" + description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\r\n- Customize item insights privacy \r\n- Customize people insights privacy" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/insightssettings-update?view=graph-rest-beta @@ -30453,7 +32063,7 @@ paths: tags: - organization.organizationSettings summary: Update insightsSettings - description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\n- Customize item insights privacy \n- Customize people insights privacy" + description: "Update privacy settings to display or return the specified type of insights in an organization. The type of settings can be contact insights, item insights, or people insights. To learn more about customizing insights privacy for your organization, see:\r\n- Customize item insights privacy \r\n- Customize people insights privacy" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/insightssettings-update?view=graph-rest-beta @@ -30618,7 +32228,7 @@ paths: tags: - organization.organization.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -31585,6 +33195,10 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationBehaviors' certification: $ref: '#/components/schemas/microsoft.graph.certification' + createdByAppId: + type: string + description: The globally unique appId (called Application (client) ID on the Microsoft Entra admin center) of the application that created this application. Set internally by Microsoft Entra ID. Read-only. + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -32439,6 +34053,8 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryObject' description: Groups that this contact is a member of. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' transitiveMemberOf: type: array items: @@ -32502,6 +34118,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -32739,7 +34359,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -32865,6 +34485,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -33166,6 +34790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -33331,6 +34956,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -33449,6 +35076,17 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.contract: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -33804,6 +35442,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -34516,7 +36155,7 @@ components: properties: authenticationType: type: string - description: 'Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant''s on-premises Active Directory via Active Directory Federation Services. Not nullable. To update this property in delegated scenarios, the calling app must be assigned the Directory.AccessAsUser.All delegated permission.' + description: 'Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant''s on-premises Active Directory via Active Directory Federation Services. Not nullable. To update this property in delegated scenarios, the calling app must be assigned the Domain-InternalFederation.ReadWrite.All permission.' availabilityStatus: type: string description: 'This property is always null except when the verify action is used. When the verify action is used, a domain entity is returned in the response. The availabilityStatus property of the domain entity in the response is either AvailableImmediately or EmailVerifiedDomainTakeoverScheduled.' @@ -34833,6 +36472,12 @@ components: $ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalization' description: Add different branding based on a locale. x-ms-navigationProperty: true + themes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' + description: Collection of branding themes for the tenant. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.organizationalBrandingLocalization: @@ -34842,6 +36487,137 @@ components: type: object additionalProperties: type: object + microsoft.graph.organizationalBrandingTheme: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: organizationalBrandingTheme + type: object + properties: + isDefaultTheme: + type: boolean + description: 'Indicates whether the theme is set as the default branding theme for the entire tenant and includes all applications within the tenant. When set to true, this theme is automatically applied to any application that does not have a specific theme assigned. This property is useful for enforcing consistent branding across multiple apps without configuring each one individually. Optional.' + nullable: true + name: + type: string + description: The name of the branding theme. Up to 120 characters. Required. + localizations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + description: Represents a locale-based branding theme. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.organizationalBrandingThemeLocalization: + title: organizationalBrandingThemeLocalization + type: object + properties: + accountResetCredentials: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + backgroundImage: + type: string + description: Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + format: base64url + nullable: true + backgroundImageRelativeUrl: + type: string + description: A relative url for the backgroundImage property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + bannerLogo: + type: string + description: A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + format: base64url + nullable: true + bannerLogoRelativeUrl: + type: string + description: A relative url for the bannerLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + cannotAccessYourAccount: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + cdnHosts: + type: array + items: + type: string + nullable: true + description: A list of available CDN base urls that are serving the assets of the current resource. There are several CDNs used to provide redundancy hence eliminating Single Point of Failure for blob properties of this resource. Read-only. Optional. + contentCustomization: + $ref: '#/components/schemas/microsoft.graph.contentCustomization' + customCSS: + type: string + description: CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + format: base64url + nullable: true + customCSSRelativeUrl: + type: string + description: A relative url for the customCSS property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + favicon: + type: string + description: A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + format: base64url + nullable: true + faviconRelativeUrl: + type: string + description: A relative url for the favicon property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + forgotMyPassword: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + headerBackgroundColor: + type: string + description: The RGB color to apply to customize the color of the header. Optional. + nullable: true + headerLogo: + type: string + description: A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + format: base64url + nullable: true + headerLogoRelativeUrl: + type: string + description: A relative url for the headerLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + locale: + type: string + description: 'An identifier that represents the locale specified using culture names. Culture names follow the RFC 1766 standard in the format ''languagecode2-country/regioncode2''. The portion ''languagecode2'' is a lowercase two-letter code derived from ISO 639-1 and ''country/regioncode2'' is an uppercase two-letter code derived from ISO 3166. For example, U.S. English is en-US. You can''t create the default branding by setting the value of locale to the String types 0 or default. NOTE: Multiple branding for a single locale are currently not supported.' + loginPageLayoutConfiguration: + $ref: '#/components/schemas/microsoft.graph.loginPageLayoutConfiguration' + pageBackgroundColor: + type: string + description: 'Color that appears in place of the background image in low-bandwidth connections. We recommend that you use the primary color of your banner logo or your organization color. Specify this in hexadecimal format, for example, white is #FFFFFF. Optional.' + nullable: true + privacyAndCookies: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + resetItNow: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + signInPageText: + type: string + description: 'Text that appears at the bottom of the sign-in box. Use this to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be in Unicode format and not exceed 1024 characters. Optional.' + nullable: true + squareLogo: + type: string + description: A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + format: base64url + nullable: true + squareLogoDark: + type: string + description: A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + format: base64url + nullable: true + squareLogoDarkRelativeUrl: + type: string + description: A relative url for the squareLogoDark property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + squareLogoRelativeUrl: + type: string + description: A relative url for the squareLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. + nullable: true + termsOfUse: + $ref: '#/components/schemas/microsoft.graph.loginPageBrandingVisualElement' + usernameHintText: + type: string + description: 'A string that appears as the hint in the username text box on the sign-in screen. This text must be Unicode, contain no links or code, and can''t exceed 64 characters. Optional.' + nullable: true + additionalProperties: + type: object microsoft.graph.partnerInformation: title: partnerInformation type: object @@ -36332,17 +38108,6 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.resourceSpecificPermissionGrant: allOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' @@ -36422,14 +38187,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -39027,7 +40806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -39419,6 +41198,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -39689,11 +41470,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -39944,11 +41725,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -40456,7 +42237,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateAuthority' - description: Collection of certificate authorities which creates a trusted certificate chain. + description: Collection of certificate authorities that creates a trusted certificate chain. additionalProperties: type: object microsoft.graph.organizationalBrandingProperties: @@ -40594,6 +42375,64 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.loginPageBrandingVisualElement: + title: loginPageBrandingVisualElement + type: object + properties: + customText: + type: string + description: 'A string to replace the default visual element text that is displayed on the login page. The text must be in Unicode format. Maximum length: 256.' + nullable: true + customUrl: + type: string + description: 'A custom URL to replace the default URL of the visual element hyperlink. This URL must be in ASCII format or non-ASCII characters must be URL encoded. Maximum length: 128.' + nullable: true + isHidden: + type: boolean + description: Option to hide the visual element on the login page. + nullable: true + additionalProperties: + type: object + microsoft.graph.contentCustomization: + title: contentCustomization + type: object + properties: + attributeCollection: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Represents the content options of External Identities to be customized throughout the authentication flow for a tenant. + attributeCollectionRelativeUrl: + type: string + description: A relative URL for the content options of External Identities to be customized throughout the authentication flow for a tenant. + nullable: true + registrationCampaign: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: Represents content options to customize during MFA proofup interruptions. + registrationCampaignRelativeUrl: + type: string + description: The relative URL of the content options to customize during MFA proofup interruptions. + nullable: true + additionalProperties: + type: object + microsoft.graph.loginPageLayoutConfiguration: + title: loginPageLayoutConfiguration + type: object + properties: + isFooterShown: + type: boolean + description: Option to show the footer on the sign-in page. + nullable: true + isHeaderShown: + type: boolean + description: Option to show the header on the sign-in page. + nullable: true + layoutTemplateType: + $ref: '#/components/schemas/microsoft.graph.layoutTemplateType' + additionalProperties: + type: object microsoft.graph.settingValue: title: settingValue type: object @@ -41337,6 +43176,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.organizationalBrandingThemeCollectionResponse: + title: Collection of organizationalBrandingTheme + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingTheme' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.organizationalBrandingThemeLocalizationCollectionResponse: + title: Collection of organizationalBrandingThemeLocalization + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalization' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.directorySettingCollectionResponse: title: Collection of directorySetting type: object @@ -42622,6 +44487,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -42676,6 +44543,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -42713,6 +44607,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -43315,6 +45217,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -44212,6 +46119,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -44241,6 +46150,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -44890,6 +46800,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -45242,7 +47158,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -46712,6 +48628,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -46754,6 +48671,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -47561,6 +49481,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -47579,6 +49505,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -47963,6 +49897,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -48009,6 +49948,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -48021,6 +49964,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -48278,6 +50223,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -48387,6 +50334,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -49424,46 +51385,6 @@ components: - saml - unknownFutureValue type: string - microsoft.graph.contentCustomization: - title: contentCustomization - type: object - properties: - attributeCollection: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Represents the content options of External Identities to be customized throughout the authentication flow for a tenant. - attributeCollectionRelativeUrl: - type: string - description: A relative URL for the content options of External Identities to be customized throughout the authentication flow for a tenant. - nullable: true - registrationCampaign: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: Represents content options to customize during MFA proofup interruptions. - registrationCampaignRelativeUrl: - type: string - description: The relative URL of the content options to customize during MFA proofup interruptions. - nullable: true - additionalProperties: - type: object - microsoft.graph.loginPageLayoutConfiguration: - title: loginPageLayoutConfiguration - type: object - properties: - isFooterShown: - type: boolean - description: Option to show the footer on the sign-in page. - nullable: true - isHeaderShown: - type: boolean - description: Option to show the header on the sign-in page. - nullable: true - layoutTemplateType: - $ref: '#/components/schemas/microsoft.graph.layoutTemplateType' - additionalProperties: - type: object microsoft.graph.loginPageTextVisibilitySettings: title: loginPageTextVisibilitySettings type: object @@ -49494,6 +51415,13 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.layoutTemplateType: + title: layoutTemplateType + enum: + - default + - verticalSplit + - unknownFutureValue + type: string microsoft.graph.ODataErrors.MainError: required: - code @@ -50926,6 +52854,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -51793,6 +53741,30 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.teamsApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsApp + type: object + properties: + displayName: + type: string + description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + nullable: true + distributionMethod: + $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' + externalId: + type: string + description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + nullable: true + appDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + description: The details for each version of the app. + x-ms-navigationProperty: true + additionalProperties: + type: object microsoft.graph.teamsChannelPlanner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51844,30 +53816,6 @@ components: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' additionalProperties: type: object - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - x-ms-navigationProperty: true - additionalProperties: - type: object microsoft.graph.teamsAppDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -52511,6 +54459,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -53046,7 +55001,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -54981,6 +56936,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -54997,6 +56964,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -55009,6 +56998,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -55019,7 +57012,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -55297,6 +57290,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -55662,7 +57673,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -55971,6 +57982,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -56131,13 +58143,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.layoutTemplateType: - title: layoutTemplateType - enum: - - default - - verticalSplit - - unknownFutureValue - type: string microsoft.graph.ODataErrors.ErrorDetails: required: - code @@ -56894,6 +58899,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -56901,6 +58910,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -57097,6 +59115,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -57540,6 +59566,14 @@ components: - moderators - unknownFutureValue type: string + microsoft.graph.teamsAppDistributionMethod: + title: teamsAppDistributionMethod + enum: + - store + - organization + - sideloaded + - unknownFutureValue + type: string microsoft.graph.teamsAppResourceSpecificPermission: title: teamsAppResourceSpecificPermission type: object @@ -57562,14 +59596,6 @@ components: type: string x-ms-enum-flags: isFlags: true - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string microsoft.graph.teamsAppAuthorization: title: teamsAppAuthorization type: object @@ -59743,6 +61769,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -60196,6 +62223,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -60209,6 +62256,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -63769,6 +65825,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.organizationalBrandingLocalizationCollectionResponse' + microsoft.graph.organizationalBrandingThemeCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeCollectionResponse' + microsoft.graph.organizationalBrandingThemeLocalizationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.organizationalBrandingThemeLocalizationCollectionResponse' microsoft.graph.directorySettingCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index c6f7df65db..f7fcec913a 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -7994,7 +7994,11 @@ paths: patch: tags: - identityGovernance.accessReviewSet - summary: Update the navigation property decisions in identityGovernance + summary: Update accessReviewInstanceDecisionItem + description: 'Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-update?view=graph-rest-beta operationId: identityGovernance.accessReview.definition.instance_UpdateDecision parameters: - name: accessReviewScheduleDefinition-id @@ -15245,17 +15249,29 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityGovernance/accessReviews/policy: + /identityGovernance/accessReviews/instances: get: tags: - identityGovernance.accessReviewSet - summary: Get accessReviewPolicy - description: Read the properties and relationships of an accessReviewPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta - operationId: identityGovernance.accessReview_GetPolicy + summary: Get instances from identityGovernance + description: Represents the instance of a review. + operationId: identityGovernance.accessReview_ListInstance parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -15278,65 +15294,51 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/responses/microsoft.graph.accessReviewInstanceCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.accessReviewSet - summary: Update accessReviewPolicy - description: Update the properties of an accessReviewPolicy object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta - operationId: identityGovernance.accessReview_UpdatePolicy + summary: Create new navigation property to instances for identityGovernance + operationId: identityGovernance.accessReview_CreateInstance requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}': + get: tags: - identityGovernance.accessReviewSet - summary: Delete navigation property policy for identityGovernance - operationId: identityGovernance.accessReview_DeletePolicy + summary: Get instances from identityGovernance + description: Represents the instance of a review. + operationId: identityGovernance.accessReview_GetInstance parameters: - - name: If-Match - in: header - description: ETag + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identityGovernance/appConsent: - get: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Get appConsent from identityGovernance - operationId: identityGovernance_GetAppConsent - parameters: + x-ms-docs-key-type: accessReviewInstance - name: $select in: query description: Select properties to be returned @@ -15363,21 +15365,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityGovernance.appConsentApprovalRoute - summary: Update the navigation property appConsent in identityGovernance - operationId: identityGovernance_UpdateAppConsent + - identityGovernance.accessReviewSet + summary: Update the navigation property instances in identityGovernance + operationId: identityGovernance.accessReview_UpdateInstance + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' required: true responses: 2XX: @@ -15385,16 +15396,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.appConsentApprovalRoute - summary: Delete navigation property appConsent for identityGovernance - operationId: identityGovernance_DeleteAppConsent + - identityGovernance.accessReviewSet + summary: Delete navigation property instances for identityGovernance + operationId: identityGovernance.accessReview_DeleteInstance parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance - name: If-Match in: header description: ETag @@ -15407,17 +15426,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/appConsent/appConsentRequests: + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/contactedReviewers': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: List appConsentRequests - description: Retrieve appConsentRequest objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appconsentapprovalroute-list-appconsentrequests?view=graph-rest-beta - operationId: identityGovernance.appConsent_ListAppConsentRequest + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance_ListContactedReviewer parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15455,7 +15479,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.appConsentRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessReviewReviewerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15464,15 +15488,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityGovernance.appConsentApprovalRoute - summary: Create new navigation property to appConsentRequests for identityGovernance - operationId: identityGovernance.appConsent_CreateAppConsentRequest + - identityGovernance.accessReviewSet + summary: Create new navigation property to contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance_CreateContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' required: true responses: 2XX: @@ -15480,29 +15513,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/contactedReviewers/{accessReviewReviewer-id}': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: Get appConsentRequest - description: Read the properties and relationships of an appConsentRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appconsentrequest-get?view=graph-rest-beta - operationId: identityGovernance.appConsent_GetAppConsentRequest + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance_GetContactedReviewer parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer - name: $select in: query description: Select properties to be returned @@ -15529,30 +15567,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityGovernance.appConsentApprovalRoute - summary: Update the navigation property appConsentRequests in identityGovernance - operationId: identityGovernance.appConsent_UpdateAppConsentRequest + - identityGovernance.accessReviewSet + summary: Update the navigation property contactedReviewers in identityGovernance + operationId: identityGovernance.accessReview.instance_UpdateContactedReviewer parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' required: true responses: 2XX: @@ -15560,24 +15606,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.appConsentApprovalRoute - summary: Delete navigation property appConsentRequests for identityGovernance - operationId: identityGovernance.appConsent_DeleteAppConsentRequest + - identityGovernance.accessReviewSet + summary: Delete navigation property contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance_DeleteContactedReviewer parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer - name: If-Match in: header description: ETag @@ -15590,25 +15644,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/contactedReviewers/$count': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: List userConsentRequests - description: Retrieve a collection of userConsentRequest objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appconsentrequest-list-userconsentrequests?view=graph-rest-beta - operationId: identityGovernance.appConsent.appConsentRequest_ListUserConsentRequest + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.contactedReviewer_GetCount parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest + x-ms-docs-key-type: accessReviewInstance + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance_ListDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -15646,7 +15719,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userConsentRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessReviewInstanceDecisionItemCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -15655,24 +15728,24 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityGovernance.appConsentApprovalRoute - summary: Create new navigation property to userConsentRequests for identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest_CreateUserConsentRequest + - identityGovernance.accessReviewSet + summary: Create new navigation property to decisions for identityGovernance + operationId: identityGovernance.accessReview.instance_CreateDecision parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest + x-ms-docs-key-type: accessReviewInstance requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' required: true responses: 2XX: @@ -15680,164 +15753,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}': - get: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Get userConsentRequest - description: Read the properties and relationships of a userConsentRequest object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/userconsentrequest-get?view=graph-rest-beta - operationId: identityGovernance.appConsent.appConsentRequest_GetUserConsentRequest - parameters: - - name: appConsentRequest-id - in: path - description: The unique identifier of appConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id - in: path - description: The unique identifier of userConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConsentRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Update the navigation property userConsentRequests in identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest_UpdateUserConsentRequest - parameters: - - name: appConsentRequest-id - in: path - description: The unique identifier of appConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id - in: path - description: The unique identifier of userConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConsentRequest - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Delete navigation property userConsentRequests for identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest_DeleteUserConsentRequest - parameters: - - name: appConsentRequest-id - in: path - description: The unique identifier of appConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id - in: path - description: The unique identifier of userConsentRequest - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userConsentRequest - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: Get approval from identityGovernance - description: Approval decisions associated with a request. - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_GetApproval + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance_GetDecision parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem - name: $select in: query description: Select properties to be returned @@ -15864,38 +15807,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityGovernance.appConsentApprovalRoute - summary: Update the navigation property approval in identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_UpdateApproval + - identityGovernance.accessReviewSet + summary: Update the navigation property decisions in identityGovernance + operationId: identityGovernance.accessReview.instance_UpdateDecision parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' required: true responses: 2XX: @@ -15903,32 +15846,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.appConsentApprovalRoute - summary: Delete navigation property approval for identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_DeleteApproval + - identityGovernance.accessReviewSet + summary: Delete navigation property decisions for identityGovernance + operationId: identityGovernance.accessReview.instance_DeleteDecision parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem - name: If-Match in: header description: ETag @@ -15941,30 +15884,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: Get steps from identityGovernance - description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_ListStep + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.decision_ListInsight parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16002,7 +15945,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' + $ref: '#/components/responses/microsoft.graph.governanceInsightCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16011,32 +15954,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityGovernance.appConsentApprovalRoute - summary: Create new navigation property to steps for identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_CreateStep + - identityGovernance.accessReviewSet + summary: Create new navigation property to insights for identityGovernance + operationId: identityGovernance.accessReview.instance.decision_CreateInsight parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.governanceInsight' required: true responses: 2XX: @@ -16044,42 +15987,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.governanceInsight' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps/{approvalStep-id}': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights/{governanceInsight-id}': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: Get steps from identityGovernance - description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_GetStep + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.decision_GetInsight parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of governanceInsight required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep + x-ms-docs-key-type: governanceInsight - name: $select in: query description: Select properties to be returned @@ -16106,46 +16049,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.governanceInsight' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityGovernance.appConsentApprovalRoute - summary: Update the navigation property steps in identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_UpdateStep + - identityGovernance.accessReviewSet + summary: Update the navigation property insights in identityGovernance + operationId: identityGovernance.accessReview.instance.decision_UpdateInsight parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of governanceInsight required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep + x-ms-docs-key-type: governanceInsight requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.governanceInsight' required: true responses: 2XX: @@ -16153,40 +16096,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.governanceInsight' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.appConsentApprovalRoute - summary: Delete navigation property steps for identityGovernance - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_DeleteStep + - identityGovernance.accessReviewSet + summary: Delete navigation property insights for identityGovernance + operationId: identityGovernance.accessReview.instance.decision_DeleteInsight parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of governanceInsight required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep + x-ms-docs-key-type: governanceInsight - name: If-Match in: header description: ETag @@ -16199,29 +16142,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps/$count': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights/$count': get: tags: - - identityGovernance.appConsentApprovalRoute + - identityGovernance.accessReviewSet summary: Get the number of the resource - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval.step_GetCount + operationId: identityGovernance.accessReview.instance.decision.insight_GetCount parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: userConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of userConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: userConsentRequest + x-ms-docs-key-type: accessReviewInstanceDecisionItem - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -16229,59 +16172,30 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/$count': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance': get: tags: - - identityGovernance.appConsentApprovalRoute - summary: Get the number of the resource - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_GetCount + - identityGovernance.accessReviewSet + summary: Get instance from identityGovernance + description: 'There''s exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on.' + operationId: identityGovernance.accessReview.instance.decision_GetInstance parameters: - - name: appConsentRequest-id + - name: accessReviewInstance-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Invoke function filterByCurrentUser - description: 'Retrieve a collection of userConsentRequest objects for accessing a specified app, for which the current user is the reviewer.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/userconsentrequest-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_filterGraphBPreCurrentUser - parameters: - - name: appConsentRequest-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of appConsentRequest + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: appConsentRequest - - name: on - in: path - description: 'Usage: on=''{on}''' - required: true - style: simple - schema: - $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + x-ms-docs-key-type: accessReviewInstanceDecisionItem - name: $select in: query description: Select properties to be returned @@ -16292,16 +16206,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -16314,167 +16218,42 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of userConsentRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/appConsent/appConsentRequests/$count: - get: - tags: - - identityGovernance.appConsentApprovalRoute - summary: Get the number of the resource - operationId: identityGovernance.appConsent.appConsentRequest_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' default: $ref: '#/components/responses/error' - '/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: + x-ms-docs-operation-type: operation + patch: tags: - - identityGovernance.appConsentApprovalRoute - summary: Invoke function filterByCurrentUser - description: Retrieve a collection of appConsentRequest objects for which the current user is the reviewer and the status of the userConsentRequest for accessing the specified app is InProgress. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/appconsentrequest-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.appConsent.appConsentRequest_filterGraphBPreCurrentUser + - identityGovernance.accessReviewSet + summary: Update the navigation property instance in identityGovernance + operationId: identityGovernance.accessReview.instance.decision_UpdateInstance parameters: - - name: on + - name: accessReviewInstance-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of accessReviewInstance required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Success - content: - application/json: - schema: - title: Collection of appConsentRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/entitlementManagement: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get entitlementManagement from identityGovernance - operationId: identityGovernance_GetEntitlementManagement - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.entitlementManagement' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property entitlementManagement in identityGovernance - operationId: identityGovernance_UpdateEntitlementManagement + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.entitlementManagement' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' required: true responses: 2XX: @@ -16482,16 +16261,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.entitlementManagement' + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property entitlementManagement for identityGovernance - operationId: identityGovernance_DeleteEntitlementManagement + - identityGovernance.accessReviewSet + summary: Delete navigation property instance for identityGovernance + operationId: identityGovernance.accessReview.instance.decision_DeleteInstance parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem - name: If-Match in: header description: ETag @@ -16504,14 +16299,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals: + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers': get: tags: - - identityGovernance.entitlementManagement - summary: Get approval - description: 'Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios:' - operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentApproval + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance.decision.instance_ListContactedReviewer parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -16549,7 +16360,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.approvalCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessReviewReviewerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -16558,15 +16369,32 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentApprovals for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentApproval + - identityGovernance.accessReviewSet + summary: Create new navigation property to contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_CreateContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' required: true responses: 2XX: @@ -16574,29 +16402,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers/{accessReviewReviewer-id}': get: tags: - - identityGovernance.entitlementManagement - summary: Get approval - description: 'Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/approval-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentApproval + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance.decision.instance_GetContactedReviewer parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer - name: $select in: query description: Select properties to be returned @@ -16623,30 +16464,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentApprovals in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentApproval + - identityGovernance.accessReviewSet + summary: Update the navigation property contactedReviewers in identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_UpdateContactedReviewer parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' required: true responses: 2XX: @@ -16654,24 +16511,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentApprovals for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentApproval + - identityGovernance.accessReviewSet + summary: Delete navigation property contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_DeleteContactedReviewer parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer - name: If-Match in: header description: ETag @@ -16684,127 +16557,60 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers/$count': get: tags: - - identityGovernance.entitlementManagement - summary: List approvalSteps - description: 'List the approvalStep objects associated with an approval. This API request is made by an approver in the following scenarios:' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/approval-list-steps?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_ListStep + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.decision.instance.contactedReviewer_GetCount parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create new navigation property to steps for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_CreateStep - parameters: - - name: approval-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: approval - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' - required: true + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/definition': get: tags: - - identityGovernance.entitlementManagement - summary: Get approvalStep - description: Retrieve the properties of an approvalStep object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/approvalstep-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_GetStep + - identityGovernance.accessReviewSet + summary: Get definition from identityGovernance + description: 'There''s exactly one accessReviewScheduleDefinition associated with each instance. It''s the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition.' + operationId: identityGovernance.accessReview.instance.decision.instance_GetDefinition parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep + x-ms-docs-key-type: accessReviewInstanceDecisionItem - name: $select in: query description: Select properties to be returned @@ -16831,149 +16637,26809 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.acceptRecommendations': + post: tags: - - identityGovernance.entitlementManagement - summary: Update approvalStep - description: Apply approve or deny decision on an approvalStep object. + - identityGovernance.accessReviewSet + summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/approvalstep-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_UpdateStep + url: https://learn.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_acceptRecommendation parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' - required: true + x-ms-docs-key-type: accessReviewInstanceDecisionItem responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.approvalStep' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.applyDecisions': + post: tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property steps for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_DeleteStep + - identityGovernance.accessReviewSet + summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_applyDecision parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval - - name: approvalStep-id + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id in: path - description: The unique identifier of approvalStep + description: The unique identifier of accessReviewInstanceDecisionItem required: true style: simple schema: type: string - x-ms-docs-key-type: approvalStep - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/$count': - get: + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.batchRecordDecisions': + post: tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval.step_GetCount + - identityGovernance.accessReviewSet + summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_batchRecordDecision parameters: - - name: approval-id + - name: accessReviewInstance-id in: path - description: The unique identifier of approval + description: The unique identifier of accessReviewInstance required: true style: simple schema: type: string - x-ms-docs-key-type: approval - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/$count: - get: + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.resetDecisions': + post: tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_GetCount + - identityGovernance.accessReviewSet + summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_resetDecision parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.sendReminder': + post: tags: - - identityGovernance.entitlementManagement - summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + - identityGovernance.accessReviewSet + summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_filterGraphBPreCurrentUser + url: https://learn.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_sendReminder parameters: - - name: on + - name: accessReviewInstance-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of accessReviewInstance required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.stop': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance_stop + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.stopApplyDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stopApplyDecisions + operationId: identityGovernance.accessReview.instance.decision.instance_stopApplyDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get stages from identityGovernance + description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + operationId: identityGovernance.accessReview.instance.decision.instance_ListStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewStageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to stages for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_CreateStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get stages from identityGovernance + description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + operationId: identityGovernance.accessReview.instance.decision.instance_GetStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property stages in identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_UpdateStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property stages for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance_DeleteStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.decision.instance.stage_ListDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewInstanceDecisionItemCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage_CreateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id1}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.decision.instance.stage_GetDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property decisions in identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage_UpdateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage_DeleteDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id1}/insights': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_ListInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.governanceInsightCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to insights for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_CreateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id1}/insights/{governanceInsight-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_GetInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property insights in identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_UpdateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property insights for identityGovernance + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_DeleteInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id1}/insights/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision.insight_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewInstanceDecisionItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/decisions/microsoft.graph.recordAllDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance.stage.decision_recordAllDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/{accessReviewStage-id}/microsoft.graph.stop': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stop + description: 'Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance.stage_stop + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.decision.instance.stage_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/stages/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewstage-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision.instance.stage_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewStage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.decision_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewInstanceDecisionItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/decisions/microsoft.graph.recordAllDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.decision_recordAllDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/definition': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get definition from identityGovernance + description: 'There''s exactly one accessReviewScheduleDefinition associated with each instance. It''s the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition.' + operationId: identityGovernance.accessReview.instance_GetDefinition + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_acceptRecommendation + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.applyDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_applyDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.batchRecordDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_batchRecordDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.resetDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_resetDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.sendReminder': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_sendReminder + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.stop': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_stop + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/microsoft.graph.stopApplyDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stopApplyDecisions + operationId: identityGovernance.accessReview.instance_stopApplyDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get stages from identityGovernance + description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + operationId: identityGovernance.accessReview.instance_ListStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewStageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to stages for identityGovernance + operationId: identityGovernance.accessReview.instance_CreateStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get stages from identityGovernance + description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + operationId: identityGovernance.accessReview.instance_GetStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property stages in identityGovernance + operationId: identityGovernance.accessReview.instance_UpdateStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property stages for identityGovernance + operationId: identityGovernance.accessReview.instance_DeleteStage + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.stage_ListDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewInstanceDecisionItemCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.stage_CreateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.stage_GetDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property decisions in identityGovernance + operationId: identityGovernance.accessReview.instance.stage_UpdateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.stage_DeleteDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.stage.decision_ListInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.governanceInsightCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to insights for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision_CreateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights/{governanceInsight-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.stage.decision_GetInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property insights in identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision_UpdateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property insights for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision_DeleteInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/insights/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage.decision.insight_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get instance from identityGovernance + description: 'There''s exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on.' + operationId: identityGovernance.accessReview.instance.stage.decision_GetInstance + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property instance in identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision_UpdateInstance + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property instance for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision_DeleteInstance + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance.stage.decision.instance_ListContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewReviewerCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_CreateContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers/{accessReviewReviewer-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get contactedReviewers from identityGovernance + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + operationId: identityGovernance.accessReview.instance.stage.decision.instance_GetContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property contactedReviewers in identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_UpdateContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property contactedReviewers for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_DeleteContactedReviewer + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewReviewer-id + in: path + description: The unique identifier of accessReviewReviewer + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewReviewer + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/contactedReviewers/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage.decision.instance.contactedReviewer_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.stage.decision.instance_ListDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessReviewInstanceDecisionItemCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_CreateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/{accessReviewInstanceDecisionItem-id1}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get decisions from identityGovernance + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + operationId: identityGovernance.accessReview.instance.stage.decision.instance_GetDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property decisions in identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_UpdateDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property decisions for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance_DeleteDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/{accessReviewInstanceDecisionItem-id1}/insights': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_ListInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.governanceInsightCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessReviewSet + summary: Create new navigation property to insights for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_CreateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/{accessReviewInstanceDecisionItem-id1}/insights/{governanceInsight-id}': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get insights from identityGovernance + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_GetInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update the navigation property insights in identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_UpdateInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property insights for identityGovernance + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_DeleteInsight + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: governanceInsight-id + in: path + description: The unique identifier of governanceInsight + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: governanceInsight + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/{accessReviewInstanceDecisionItem-id1}/insights/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision.insight_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: accessReviewInstanceDecisionItem-id1 + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewInstanceDecisionItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/decisions/microsoft.graph.recordAllDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance.decision_recordAllDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/definition': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get definition from identityGovernance + description: 'There''s exactly one accessReviewScheduleDefinition associated with each instance. It''s the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition.' + operationId: identityGovernance.accessReview.instance.stage.decision.instance_GetDefinition + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.acceptRecommendations': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action acceptRecommendations + description: Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-acceptrecommendations?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_acceptRecommendation + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.applyDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action applyDecisions + description: Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-applydecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_applyDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.batchRecordDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action batchRecordDecisions + description: 'Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-batchrecorddecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_batchRecordDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.resetDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action resetDecisions + description: Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-resetdecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_resetDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.sendReminder': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action sendReminder + description: Send a reminder to the reviewers of a currently active accessReviewInstance. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-sendreminder?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_sendReminder + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.stop': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stop + description: 'Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-stop?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision.instance_stop + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/{accessReviewInstanceDecisionItem-id}/instance/microsoft.graph.stopApplyDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stopApplyDecisions + operationId: identityGovernance.accessReview.instance.stage.decision.instance_stopApplyDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: accessReviewInstanceDecisionItem-id + in: path + description: The unique identifier of accessReviewInstanceDecisionItem + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstanceDecisionItem + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage.decision_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: 'Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-list-decisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewInstanceDecisionItem + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/decisions/microsoft.graph.recordAllDecisions': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action recordAllDecisions + description: 'As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstancedecisionitem-recordalldecisions?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage.decision_recordAllDecision + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + decision: + type: string + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + resourceId: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/{accessReviewStage-id}/microsoft.graph.stop': + post: + tags: + - identityGovernance.accessReviewSet + summary: Invoke action stop + description: 'Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewstage-stop?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage_stop + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: accessReviewStage-id + in: path + description: The unique identifier of accessReviewStage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewStage + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/$count': + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance.stage_GetCount + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/{accessReviewInstance-id}/stages/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewstage-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance.stage_filterGraphBPreCurrentUser + parameters: + - name: accessReviewInstance-id + in: path + description: The unique identifier of accessReviewInstance + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewStageFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewStage + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/accessReviews/instances/$count: + get: + tags: + - identityGovernance.accessReviewSet + summary: Get the number of the resource + operationId: identityGovernance.accessReview.instance_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/accessReviews/instances/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.accessReviewSet + summary: Invoke function filterByCurrentUser + description: Returns all accessReviewInstance objects on a given accessReviewScheduleDefinition where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewinstance-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.accessReview.instance_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessReviewInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/accessReviews/policy: + get: + tags: + - identityGovernance.accessReviewSet + summary: Get accessReviewPolicy + description: Read the properties and relationships of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-get?view=graph-rest-beta + operationId: identityGovernance.accessReview_GetPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessReviewSet + summary: Update accessReviewPolicy + description: Update the properties of an accessReviewPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accessreviewpolicy-update?view=graph-rest-beta + operationId: identityGovernance.accessReview_UpdatePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessReviewSet + summary: Delete navigation property policy for identityGovernance + operationId: identityGovernance.accessReview_DeletePolicy + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/appConsent: + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get appConsent from identityGovernance + operationId: identityGovernance_GetAppConsent + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Update the navigation property appConsent in identityGovernance + operationId: identityGovernance_UpdateAppConsent + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Delete navigation property appConsent for identityGovernance + operationId: identityGovernance_DeleteAppConsent + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/appConsent/appConsentRequests: + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: List appConsentRequests + description: Retrieve appConsentRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appconsentapprovalroute-list-appconsentrequests?view=graph-rest-beta + operationId: identityGovernance.appConsent_ListAppConsentRequest + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.appConsentRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Create new navigation property to appConsentRequests for identityGovernance + operationId: identityGovernance.appConsent_CreateAppConsentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get appConsentRequest + description: Read the properties and relationships of an appConsentRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appconsentrequest-get?view=graph-rest-beta + operationId: identityGovernance.appConsent_GetAppConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Update the navigation property appConsentRequests in identityGovernance + operationId: identityGovernance.appConsent_UpdateAppConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Delete navigation property appConsentRequests for identityGovernance + operationId: identityGovernance.appConsent_DeleteAppConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: List userConsentRequests + description: Retrieve a collection of userConsentRequest objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appconsentrequest-list-userconsentrequests?view=graph-rest-beta + operationId: identityGovernance.appConsent.appConsentRequest_ListUserConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userConsentRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Create new navigation property to userConsentRequests for identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest_CreateUserConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get userConsentRequest + description: Read the properties and relationships of a userConsentRequest object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/userconsentrequest-get?view=graph-rest-beta + operationId: identityGovernance.appConsent.appConsentRequest_GetUserConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Update the navigation property userConsentRequests in identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest_UpdateUserConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Delete navigation property userConsentRequests for identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest_DeleteUserConsentRequest + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get approval from identityGovernance + description: Approval decisions associated with a request. + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_GetApproval + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Update the navigation property approval in identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_UpdateApproval + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Delete navigation property approval for identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_DeleteApproval + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get steps from identityGovernance + description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_ListStep + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Create new navigation property to steps for identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_CreateStep + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps/{approvalStep-id}': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get steps from identityGovernance + description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_GetStep + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Update the navigation property steps in identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_UpdateStep + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Delete navigation property steps for identityGovernance + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval_DeleteStep + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/{userConsentRequest-id}/approval/steps/$count': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get the number of the resource + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest.approval.step_GetCount + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: userConsentRequest-id + in: path + description: The unique identifier of userConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userConsentRequest + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/$count': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get the number of the resource + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_GetCount + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Invoke function filterByCurrentUser + description: 'Retrieve a collection of userConsentRequest objects for accessing a specified app, for which the current user is the reviewer.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/userconsentrequest-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.appConsent.appConsentRequest.userConsentRequest_filterGraphBPreCurrentUser + parameters: + - name: appConsentRequest-id + in: path + description: The unique identifier of appConsentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: appConsentRequest + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of userConsentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/appConsent/appConsentRequests/$count: + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Get the number of the resource + operationId: identityGovernance.appConsent.appConsentRequest_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/appConsent/appConsentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.appConsentApprovalRoute + summary: Invoke function filterByCurrentUser + description: Retrieve a collection of appConsentRequest objects for which the current user is the reviewer and the status of the userConsentRequest for accessing the specified app is InProgress. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/appconsentrequest-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.appConsent.appConsentRequest_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.consentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of appConsentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/catalogs: + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get catalogs from identityGovernance + operationId: identityGovernance_ListCatalog + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCatalogCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to catalogs for identityGovernance + operationId: identityGovernance_CreateCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get catalogs from identityGovernance + operationId: identityGovernance_GetCatalog + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property catalogs in identityGovernance + operationId: identityGovernance_UpdateCatalog + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property catalogs for identityGovernance + operationId: identityGovernance_DeleteCatalog + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageCustomWorkflowExtensions from identityGovernance + description: 'The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle.' + operationId: identityGovernance.catalog_ListAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customCalloutExtensionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageCustomWorkflowExtensions for identityGovernance + operationId: identityGovernance.catalog_CreateAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/{customCalloutExtension-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageCustomWorkflowExtensions from identityGovernance + description: 'The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle.' + operationId: identityGovernance.catalog_GetAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageCustomWorkflowExtensions in identityGovernance + operationId: identityGovernance.catalog_UpdateAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance + operationId: identityGovernance.catalog_DeleteAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageCustomWorkflowExtension_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: The roles in each resource in a catalog. Read-only. + operationId: identityGovernance.catalog_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: The roles in each resource in a catalog. Read-only. + operationId: identityGovernance.catalog_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResources from identityGovernance + operationId: identityGovernance.catalog_ListAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResources for identityGovernance + operationId: identityGovernance.catalog_CreateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResources from identityGovernance + operationId: identityGovernance.catalog_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResources in identityGovernance + operationId: identityGovernance.catalog_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResources for identityGovernance + operationId: identityGovernance.catalog_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResources/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResource_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + operationId: identityGovernance.catalog_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + operationId: identityGovernance.catalog_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackages': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog_ListAccessPackage + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog_GetAccessPackage + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackages(uniqueName=''{uniqueName}'')': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.catalog.accessPackage_GetGraphBPreUniqueName + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: uniqueName + in: path + description: Alternate key of accessPackage + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/accessPackages/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.accessPackage_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get customAccessPackageWorkflowExtensions from identityGovernance + operationId: identityGovernance.catalog_ListCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.accessPackageCatalog + summary: Create new navigation property to customAccessPackageWorkflowExtensions for identityGovernance + operationId: identityGovernance.catalog_CreateCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension-id}': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get customAccessPackageWorkflowExtensions from identityGovernance + operationId: identityGovernance.catalog_GetCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customAccessPackageWorkflowExtension-id + in: path + description: The unique identifier of customAccessPackageWorkflowExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customAccessPackageWorkflowExtension + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property customAccessPackageWorkflowExtensions in identityGovernance + operationId: identityGovernance.catalog_UpdateCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customAccessPackageWorkflowExtension-id + in: path + description: The unique identifier of customAccessPackageWorkflowExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customAccessPackageWorkflowExtension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property customAccessPackageWorkflowExtensions for identityGovernance + operationId: identityGovernance.catalog_DeleteCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customAccessPackageWorkflowExtension-id + in: path + description: The unique identifier of customAccessPackageWorkflowExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customAccessPackageWorkflowExtension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/catalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/$count': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog.customAccessPackageWorkflowExtension_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/catalogs(uniqueName=''{uniqueName}'')': + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get catalogs from identityGovernance + operationId: identityGovernance.catalog_GetGraphBPreUniqueName + parameters: + - name: uniqueName + in: path + description: Alternate key of accessPackageCatalog + required: true + style: simple + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.accessPackageCatalog + summary: Update the navigation property catalogs in identityGovernance + operationId: identityGovernance.catalog_UpdateGraphBPreUniqueName + parameters: + - name: uniqueName + in: path + description: Alternate key of accessPackageCatalog + required: true + style: simple + schema: + type: string + nullable: true + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.accessPackageCatalog + summary: Delete navigation property catalogs for identityGovernance + operationId: identityGovernance.catalog_DeleteGraphBPreUniqueName + parameters: + - name: uniqueName + in: path + description: Alternate key of accessPackageCatalog + required: true + style: simple + schema: + type: string + nullable: true + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + /identityGovernance/catalogs/$count: + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Get the number of the resource + operationId: identityGovernance.catalog_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + /identityGovernance/catalogs/microsoft.graph.Search(): + get: + tags: + - identityGovernance.accessPackageCatalog + summary: Invoke function Search + operationId: identityGovernance.catalog_Search + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessPackageCatalog + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get entitlementManagement from identityGovernance + operationId: identityGovernance_GetEntitlementManagement + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.entitlementManagement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property entitlementManagement in identityGovernance + operationId: identityGovernance_UpdateEntitlementManagement + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.entitlementManagement' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.entitlementManagement' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property entitlementManagement for identityGovernance + operationId: identityGovernance_DeleteEntitlementManagement + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get approval + description: 'Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios:' + operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentApproval + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.approvalCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageAssignmentApprovals for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentApproval + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get approval + description: 'Retrieve the properties of an approval object. This API request is made by an approver in the following scenarios:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/approval-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentApproval + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageAssignmentApprovals in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentApproval + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approval' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageAssignmentApprovals for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentApproval + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps': + get: + tags: + - identityGovernance.entitlementManagement + summary: List approvalSteps + description: 'List the approvalStep objects associated with an approval. This API request is made by an approver in the following scenarios:' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/approval-list-steps?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_ListStep + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.approvalStepCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to steps for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_CreateStep + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/{approvalStep-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get approvalStep + description: Retrieve the properties of an approvalStep object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/approvalstep-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_GetStep + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update approvalStep + description: Apply approve or deny decision on an approvalStep object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/approvalstep-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_UpdateStep + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property steps for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_DeleteStep + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - name: approvalStep-id + in: path + description: The unique identifier of approvalStep + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approvalStep + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/{approval-id}/steps/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval.step_GetCount + parameters: + - name: approval-id + in: path + description: The unique identifier of approval + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: approval + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentApprovals/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function filterByCurrentUser + description: 'In Microsoft Entra entitlement management, return a collection of access package assignment approvals. The objects returned are those that are in scope for approval by the calling user. In PIM for Groups, return a collection of assignment approvals. The objects returned are those that are in scope for approval by the calling user.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/approval-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentApproval_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.approvalFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of approval + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageAssignmentPolicies + description: 'Retrieve a list of accessPackageAssignmentPolicy objects in Microsoft Entra entitlement management. If the delegated user is in a directory role, the resulting list includes all the assignment policies that the caller has access to read, across all catalogs and access packages. If the delegated user is an access package manager or catalog owner, they should instead retrieve the policies for the access packages they can read with list accessPackages by including $expand=accessPackageAssignmentPolicies in the query.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentpolicies?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create accessPackageAssignmentPolicy + description: Create a new accessPackageAssignmentPolicy object in Microsoft Entra entitlement management. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentpolicies?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentPolicy + description: "In Microsoft Entra entitlement management, retrieve the properties and relationships of an\r\n accessPackageAssignmentPolicy object." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + put: + tags: + - identityGovernance.entitlementManagement + summary: Update accessPackageAssignmentPolicy + description: 'Update an existing accessPackageAssignmentPolicy object to change one or more of its properties, such as the display name or description.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_SetAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete accessPackageAssignmentPolicy + description: 'In Microsoft Entra entitlement management, delete an accessPackageAssignmentPolicy.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetAccessPackage + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetAccessPackageCatalog + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_ListCustomExtensionHandler + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCustomExtensionHandler + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property customExtensionHandlers in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtension from identityGovernance + description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property customExtensionStageSettings in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtension from identityGovernance + description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount + parameters: + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageAssignmentRequests + description: 'In Microsoft Entra entitlement management, retrieve a list of accessPackageAssignmentRequest objects. The resulting list includes all the assignment requests, current and well as expired, that the caller has access to read, across all catalogs and access packages.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentrequests?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentRequest + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create accessPackageAssignmentRequest + description: 'In Microsoft Entra Entitlement Management, create a new accessPackageAssignmentRequest object. This operation is used to assign a user to an access package, or to remove an access package assignment.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentrequests?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentRequest + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentRequest + description: 'In Microsoft Entra entitlement management, retrieve the properties and relationships of an accessPackageAssignmentRequest object.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentRequest + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageAssignmentRequests in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentRequest + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete accessPackageAssignmentRequest + description: Delete an accessPackageAssignmentRequest object. This request can be made to remove a denied or completed request. You can't delete an access package assignment request if it has any accessPackageAssignment objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentRequest + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetAccessPackage + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignment from identityGovernance + description: 'For a requestType of UserAdd or AdminAdd, an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove, or SystemRemove, this property has the id property of an existing assignment to be removed. Supports $expand.' + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetAccessPackageAssignment + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action cancel + description: 'In Microsoft Entra Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancelable state: accepted, pendingApproval, pendingNotBefore, pendingApprovalEscalated.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_cancel + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.reprocess': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action reprocess + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_reprocess + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.resume': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action resume + description: 'Resume a user''s access package request after waiting for a callback from a custom extension. In Microsoft Entra entitlement management, when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It''s performed on an accessPackageAssignmentRequest object whose requestStatus is in a WaitingForCallback state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-resume?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_resume + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + source: + type: string + nullable: true + type: + type: string + nullable: true + data: + $ref: '#/components/schemas/microsoft.graph.customExtensionData' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get requestor from identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.' + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetRequestor + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property requestor in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_UpdateRequestor + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property requestor for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_DeleteRequestor + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get connectedOrganization from identityGovernance + description: The connected organization of the subject. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest.requestor_GetConnectedOrganization + parameters: + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function filterByCurrentUser + description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignmentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageAssignmentResourceRoles + description: 'Retrieve a list of accessPackageAssignmentResourceRole objects. The resulting list includes all the resource roles of all assignments that the caller has access to read, across all catalogs and access packages.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentresourceroles?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentResourceRole + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentResourceRole + description: Retrieve the properties and relationships of an accessPackageAssignmentResourceRole object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentresourcerole-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_ListAccessPackageAssignment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageAssignment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageAssignment_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRole from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRole in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRole for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScope from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceScope in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScope for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageSubject from identityGovernance + description: Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageSubject + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageSubject in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageSubject + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageSubject for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageSubject + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get connectedOrganization from identityGovernance + description: The connected organization of the subject. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageSubject_GetConnectedOrganization + parameters: + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/microsoft.graph.My(): + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function My + operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_My + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignmentResourceRole + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement/accessPackageAssignments: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageAssignments + description: 'Retrieve a list of accessPackageAssignment objects in Microsoft Entra entitlement management. For directory-wide administrators, the resulting list includes all the assignments, current and well as expired, that the caller has access to read, across all catalogs and access packages. If the caller is on behalf of a delegated user who is assigned only to catalog-specific delegated administrative roles, the request must supply a filter to indicate a specific access package, such as: $filter=accessPackage/id eq ''a914b616-e04e-476b-aa37-91038f0b165b''.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignments?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignment + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageAssignments for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignments from identityGovernance + description: The assignment of an access package to a subject for a period of time. + operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignment + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageAssignments in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignment + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageAssignments for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignment + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage from identityGovernance + description: Read-only. Nullable. Supports $filter (eq) on the id property and $expand query parameters. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackage + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackage in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackage + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackage for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackage + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentPolicies from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_UpdateAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteAccessPackageAssignmentPolicy + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetAccessPackage + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetAccessPackageCatalog + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionHandler + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionHandler + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property customExtensionHandlers in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtension from identityGovernance + description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id + in: path + description: The unique identifier of customExtensionHandler + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionHandler + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property customExtensionStageSettings in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtension from identityGovernance + description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageCatalog + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoleScopes from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackageResourceRoleScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateAccessPackageResourceRoleScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoleScopes from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageResourceRoleScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_UpdateAccessPackageResourceRoleScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteAccessPackageResourceRoleScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRole in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRole for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities style: form explode: false schema: @@ -16981,6 +43447,53 @@ paths: type: array items: type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $orderby in: query description: Order items by property values @@ -16991,6 +43504,16 @@ paths: type: array items: type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -17001,41 +43524,347 @@ paths: type: array items: type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of approval - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approval' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies: + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageAssignmentPolicies - description: 'Retrieve a list of accessPackageAssignmentPolicy objects in Microsoft Entra entitlement management. If the delegated user is in a directory role, the resulting list includes all the assignment policies that the caller has access to read, across all catalogs and access packages. If the delegated user is an access package manager or catalog owner, they should instead retrieve the policies for the access packages they can read with list accessPackages by including $expand=accessPackageAssignmentPolicies in the query.' + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentpolicies?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentPolicy + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17073,14 +43902,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -17088,18 +43912,39 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create accessPackageAssignmentPolicy - description: Create a new accessPackageAssignmentPolicy object in Microsoft Entra entitlement management. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentpolicies?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentPolicy + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -17107,34 +43952,49 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicy - description: "In Microsoft Entra entitlement management, retrieve the properties and relationships of an\n accessPackageAssignmentPolicy object." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentPolicy + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -17161,39 +44021,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - put: + patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentPolicy - description: 'Update an existing accessPackageAssignmentPolicy object to change one or more of its properties, such as the display name or description.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_SetAccessPackageAssignmentPolicy + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -17201,33 +44076,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentPolicy - description: 'In Microsoft Entra entitlement management, delete an accessPackageAssignmentPolicy.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentPolicy + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -17239,28 +44129,199 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package with this policy. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetAccessPackage + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -17283,34 +44344,83 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetAccessPackageCatalog + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -17337,46 +44447,197 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_ListCustomExtensionHandler + summary: Get accessPackageResourceScope from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -17399,78 +44660,110 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + summary: Update the navigation property accessPackageResourceScope in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScope for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCustomExtensionHandler + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -17497,43 +44790,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionHandlers in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -17541,37 +44829,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRoleScope - name: If-Match in: header description: ETag @@ -17583,36 +44866,31 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -17639,58 +44917,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting - parameters: - - name: accessPackageAssignmentPolicy-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -17728,14 +44982,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -17743,23 +44992,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -17767,39 +45024,42 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -17826,43 +45086,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionStageSettings in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -17870,37 +45133,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -17912,143 +45178,38 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount - parameters: - - name: accessPackageAssignmentPolicy-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - /identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/$count: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicy_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests: - get: - tags: - - identityGovernance.entitlementManagement - summary: List accessPackageAssignmentRequests - description: 'In Microsoft Entra entitlement management, retrieve a list of accessPackageAssignmentRequest objects. The resulting list includes all the assignment requests, current and well as expired, that the caller has access to read, across all catalogs and access packages.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentrequests?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentRequest - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -18071,123 +45232,50 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create accessPackageAssignmentRequest - description: 'In Microsoft Entra Entitlement Management, create a new accessPackageAssignmentRequest object. This operation is used to assign a user to an access package, or to remove an access package assignment.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageassignmentrequests?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentRequest - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentRequest - description: 'In Microsoft Entra entitlement management, retrieve the properties and relationships of an accessPackageAssignmentRequest object.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentRequest + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentRequests in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentRequest - parameters: - - name: accessPackageAssignmentRequest-id + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -18195,33 +45283,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentRequest - description: Delete an accessPackageAssignmentRequest object. This request can be made to remove a denied or completed request. You can't delete an access package assignment request if it has any accessPackageAssignment objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentRequest + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -18233,28 +45328,39 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetAccessPackage + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -18281,31 +45387,57 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignment from identityGovernance - description: 'For a requestType of UserAdd or AdminAdd, an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove, or SystemRemove, this property has the id property of an existing assignment to be removed. Supports $expand.' - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetAccessPackageAssignment + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -18328,139 +45460,100 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': post: tags: - identityGovernance.entitlementManagement - summary: Invoke action cancel - description: 'In Microsoft Entra Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancelable state: accepted, pendingApproval, pendingNotBefore, pendingApprovalEscalated.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_cancel + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.reprocess': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action reprocess - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_reprocess - parameters: - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.resume': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action resume - description: 'Resume a user''s access package request after waiting for a callback from a custom extension. In Microsoft Entra entitlement management, when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It''s performed on an accessPackageAssignmentRequest object whose requestStatus is in a WaitingForCallback state.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-resume?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_resume - parameters: - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - source: - type: string - nullable: true - type: - type: string - nullable: true - data: - $ref: '#/components/schemas/microsoft.graph.customExtensionData' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get requestor from identityGovernance - description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.' - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetRequestor + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -18487,35 +45580,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property requestor in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_UpdateRequestor + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -18523,104 +45635,91 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property requestor for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_DeleteRequestor + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageAssignmentRequest-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get connectedOrganization from identityGovernance - description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest.requestor_GetConnectedOrganization - parameters: - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + description: Success + default: + $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/$count: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -18628,104 +45727,78 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequest_filterGraphBPreCurrentUser + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - - name: on + - name: accessPackageAssignment-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of accessPackageAssignment required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of accessPackageAssignmentRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageAssignmentResourceRoles - description: 'Retrieve a list of accessPackageAssignmentResourceRole objects. The resulting list includes all the resource roles of all assignments that the caller has access to read, across all catalogs and access packages.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignmentresourceroles?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignmentResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -18763,7 +45836,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -18773,14 +45846,39 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignmentResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -18788,29 +45886,49 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentResourceRole - description: Retrieve the properties and relationships of an accessPackageAssignmentResourceRole object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentresourcerole-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignmentResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -18837,30 +45955,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignmentResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -18868,24 +46010,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignmentResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -18898,135 +46064,120 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments': - get: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The access package assignments resulting in this role assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_ListAccessPackageAssignment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id}': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The access package assignments resulting in this role assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageAssignment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageAssignment_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19034,21 +46185,45 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRole from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageResourceRole + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -19071,86 +46246,84 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRole in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRole for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceRole + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -19177,30 +46350,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -19208,24 +46397,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -19238,68 +46443,92 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19337,7 +46566,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -19347,23 +46576,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -19371,34 +46608,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -19425,38 +46669,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -19464,32 +46716,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -19502,21 +46762,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -19524,22 +46837,44 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackagesIncompatibleWith from identityGovernance + description: The access packages that are incompatible with this package. Read-only. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackagesIncompatibleGraphWPre + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19577,68 +46912,91 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith/{accessPackage-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Get accessPackagesIncompatibleWith from identityGovernance + description: The access packages that are incompatible with this package. Read-only. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackagesIncompatibleGraphWPre parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith(uniqueName=''{uniqueName}'')': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get accessPackagesIncompatibleWith from identityGovernance + description: The access packages that are incompatible with this package. Read-only. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackagesIncompatibleGraphWPre_GetGraphBPreUniqueName parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: uniqueName in: path - description: The unique identifier of accessPackageResourceScope + description: Alternate key of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + nullable: true - name: $select in: query description: Select properties to be returned @@ -19665,71 +47023,115 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackagesIncompatibleWith_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get incompatibleAccessPackages from identityGovernance + description: The access packages whose assigned users are ineligible to be assigned this access package. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleAccessPackage + parameters: + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/{accessPackage-id}/$ref': delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete ref of navigation property incompatibleAccessPackages for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleAccessPackage_DeleteAccessPackageGraphBPreRef parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackage - name: If-Match in: header description: ETag @@ -19742,42 +47144,52 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleAccessPackage_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/$ref': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get ref of incompatibleAccessPackages from identityGovernance + description: The access packages whose assigned users are ineligible to be assigned this access package. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleAccessPackageGraphBPreRef + parameters: + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -19787,111 +47199,100 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + summary: Create new navigation property ref to incompatibleAccessPackages for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateIncompatibleAccessPackageGraphBPreRef parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignment requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete ref of navigation property incompatibleAccessPackages for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteIncompatibleAccessPackageGraphBPreRef parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignment - name: If-Match in: header description: ETag style: simple schema: type: string + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get incompatibleGroups from identityGovernance + description: The groups whose members are ineligible to be assigned this access package. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleGroup parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -19914,38 +47315,72 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/$ref': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete ref of navigation property incompatibleGroups for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_DeleteGroupGraphBPreRef + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/serviceProvisioningErrors': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_ListServiceProvisioningError parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: group-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -19983,97 +47418,88 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/serviceProvisioningErrors/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup.ServiceProvisioningError_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: group-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - required: true + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/$ref': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get ref of incompatibleGroups from identityGovernance + description: The groups whose members are ineligible to be assigned this access package. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleGroupGraphBPreRef + parameters: + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby in: query - description: Expand related entities + description: Order items by property values style: form explode: false schema: @@ -20083,228 +47509,164 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Create new navigation property ref to incompatibleGroups for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateIncompatibleGroupGraphBPreRef parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignment requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - required: true + $ref: '#/components/requestBodies/refPostBody' responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete ref of navigation property incompatibleGroups for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteIncompatibleGroupGraphBPreRef parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignment - name: If-Match in: header description: ETag style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope + - name: '@id' + in: query + description: The delete Uri required: true - style: simple + style: form + explode: false schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/microsoft.graph.getApplicablePolicyRequirements': post: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + summary: Invoke action getApplicablePolicyRequirements + description: 'In Microsoft Entra entitlement management, this action retrieves a list of accessPackageAssignmentRequestRequirements objects that the currently signed-in user can use to create an accessPackageAssignmentRequest. Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + url: https://learn.microsoft.com/graph/api/accesspackage-getapplicablepolicyrequirements?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_getApplicablePolicyRequirement parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignment responses: 2XX: description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestRequirements' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/microsoft.graph.moveToCatalog': post: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + summary: Invoke action moveToCatalog + description: 'In Microsoft Entra entitlement management, this action moves the accessPackage to a specified target accessPackageCatalog. The resources in the access package must be present in the target catalog.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_refresh + url: https://learn.microsoft.com/graph/api/accesspackage-movetocatalog?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_moveToCatalog parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + catalogId: + type: string + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScope from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageResourceScope + summary: Get accessPackageAssignmentPolicy from identityGovernance + description: Read-only. Nullable. Supports $filter (eq) on the id property + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentPolicy parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment - name: $select in: query description: Select properties to be returned @@ -20331,30 +47693,35 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScope in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageAssignmentPolicy in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentPolicy parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' required: true responses: 2XX: @@ -20362,24 +47729,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScope for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageAssignmentPolicy for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentPolicy parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment - name: If-Match in: header description: ETag @@ -20391,22 +47763,28 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_GetAccessPackageResource + summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetAccessPackage parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment - name: $select in: query description: Select properties to be returned @@ -20433,83 +47811,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_UpdateAccessPackageResource - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope_DeleteAccessPackageResource - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetAccessPackageCatalog parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment - name: $select in: query description: Select properties to be returned @@ -20536,26 +47861,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_ListCustomExtensionHandler parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20593,9 +47923,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -20603,23 +47938,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_CreateCustomExtensionHandler parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' required: true responses: 2XX: @@ -20627,34 +47962,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/{customExtensionHandler-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetCustomExtensionHandler parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: $select in: query description: Select properties to be returned @@ -20681,38 +48021,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property customExtensionHandlers in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' required: true responses: 2XX: @@ -20720,32 +48065,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: If-Match in: header description: ETag @@ -20757,30 +48107,36 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/{customExtensionHandler-id}/customExtension': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + summary: Get customExtension from identityGovernance + description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: $select in: query description: Select properties to be returned @@ -20807,38 +48163,230 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/{customExtensionStageSetting-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property customExtensionStageSettings in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionStageSetting-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionStageSetting required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionStageSetting requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' required: true responses: 2XX: @@ -20846,32 +48394,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionStageSetting-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionStageSetting required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionStageSetting - name: If-Match in: header description: ETag @@ -20883,31 +48436,36 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get customExtension from identityGovernance + description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: customExtensionStageSetting-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionStageSetting required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionStageSetting - name: $select in: query description: Select properties to be returned @@ -20934,34 +48492,57 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageAssignmentRequests from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_ListAccessPackageAssignmentRequest + parameters: + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignment - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -20999,9 +48580,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -21009,31 +48595,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to accessPackageAssignmentRequests for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_CreateAccessPackageAssignmentRequest parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignment requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' required: true responses: 2XX: @@ -21041,42 +48619,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get accessPackageAssignmentRequests from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentRequest parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -21103,46 +48677,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageAssignmentRequests in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentRequest parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' required: true responses: 2XX: @@ -21150,40 +48721,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageAssignmentRequests for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentRequest parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentRequest - name: If-Match in: header description: ETag @@ -21195,123 +48763,36 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackage from identityGovernance + description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetAccessPackage parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope - parameters: - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -21334,68 +48815,43 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope - parameters: - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + summary: Get accessPackageAssignment from identityGovernance + description: 'For a requestType of UserAdd or AdminAdd, an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove, or SystemRemove, this property has the id property of an existing assignment to be removed. Supports $expand.' + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetAccessPackageAssignment parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -21422,146 +48878,167 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + summary: Invoke action cancel + description: 'In Microsoft Entra Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancelable state: accepted, pendingApproval, pendingNotBefore, pendingApprovalEscalated.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_cancel parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true + x-ms-docs-key-type: accessPackageAssignmentRequest responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.reprocess': + post: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + summary: Invoke action reprocess + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_reprocess parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: accessPackageAssignmentRequest responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.resume': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + summary: Invoke action resume + description: 'Resume a user''s access package request after waiting for a callback from a custom extension. In Microsoft Entra entitlement management, when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It''s performed on an accessPackageAssignmentRequest object whose requestStatus is in a WaitingForCallback state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-resume?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_resume parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_refresh - parameters: - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignmentRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignmentRequest + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + source: + type: string + nullable: true + type: + type: string + nullable: true + data: + $ref: '#/components/schemas/microsoft.graph.customExtensionData' + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageSubject from identityGovernance - description: Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetAccessPackageSubject + summary: Get requestor from identityGovernance + description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.' + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetRequestor parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -21591,21 +49068,34 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageSubject in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_UpdateAccessPackageSubject + summary: Update the navigation property requestor in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_UpdateRequestor parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest requestBody: description: New navigation property values content: @@ -21622,21 +49112,34 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageSubject for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_DeleteAccessPackageSubject + summary: Delete navigation property requestor for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_DeleteRequestor parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest - name: If-Match in: header description: ETag @@ -21648,23 +49151,36 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization': get: tags: - identityGovernance.entitlementManagement summary: Get connectedOrganization from identityGovernance description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole.accessPackageSubject_GetConnectedOrganization + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest.requestor_GetConnectedOrganization parameters: - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageAssignment-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageAssignment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentRequest-id + in: path + description: The unique identifier of accessPackageAssignmentRequest + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentRequest - name: $select in: query description: Select properties to be returned @@ -21694,14 +49210,27 @@ paths: $ref: '#/components/schemas/microsoft.graph.connectedOrganization' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/$count: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetCount parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -21709,13 +49238,37 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/microsoft.graph.My(): + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': get: tags: - identityGovernance.entitlementManagement - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRole_My + summary: Invoke function filterByCurrentUser + description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_filterGraphBPreCurrentUser parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21757,13 +49310,13 @@ paths: content: application/json: schema: - title: Collection of accessPackageAssignmentResourceRole + title: Collection of accessPackageAssignmentRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' '@odata.nextLink': type: string nullable: true @@ -21771,21 +49324,31 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - /identityGovernance/entitlementManagement/accessPackageAssignments: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageAssignments - description: 'Retrieve a list of accessPackageAssignment objects in Microsoft Entra entitlement management. For directory-wide administrators, the resulting list includes all the assignments, current and well as expired, that the caller has access to read, across all catalogs and access packages. If the caller is on behalf of a delegated user who is assigned only to catalog-specific delegated administrative roles, the request must supply a filter to indicate a specific access package, such as: $filter=accessPackage/id eq ''a914b616-e04e-476b-aa37-91038f0b165b''.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageassignments?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageAssignment + summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_ListAccessPackageAssignmentResourceRole parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21823,7 +49386,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -21833,14 +49396,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignments for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageAssignment + summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_CreateAccessPackageAssignmentResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' required: true responses: 2XX: @@ -21848,17 +49420,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The assignment of an access package to a subject for a period of time. - operationId: identityGovernance.entitlementManagement_GetAccessPackageAssignment + summary: Get accessPackageAssignmentResourceRoles from identityGovernance + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -21868,6 +49440,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -21894,15 +49474,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignments in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageAssignment + summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -21912,12 +49492,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' required: true responses: 2XX: @@ -21925,15 +49513,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignments for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageAssignment + summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -21943,6 +49531,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: If-Match in: header description: ETag @@ -21955,13 +49551,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: Read-only. Nullable. Supports $filter (eq) on the id property and $expand query parameters. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackage + summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_ListAccessPackageAssignment parameters: - name: accessPackageAssignment-id in: path @@ -21971,6 +49567,29 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -21993,19 +49612,20 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1}': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackage in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackage + summary: Get accessPackageAssignments from identityGovernance + description: The access package assignments resulting in this role assignment. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageAssignment parameters: - name: accessPackageAssignment-id in: path @@ -22015,28 +49635,58 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - required: true + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageAssignment-id1 + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackage for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackage + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageAssignment_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -22046,25 +49696,27 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: If-Match - in: header - description: ETag + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicies from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackageAssignmentPolicy + summary: Get accessPackageResourceRole from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22074,21 +49726,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -22111,23 +49756,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateAccessPackageAssignmentPolicy + summary: Update the navigation property accessPackageResourceRole in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22137,35 +49778,71 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRole for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicies from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageAssignmentPolicy + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -22175,14 +49852,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -22209,20 +49886,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_UpdateAccessPackageAssignmentPolicy + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -22232,20 +49904,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -22253,20 +49925,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteAccessPackageAssignmentPolicy + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -22276,14 +49943,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: If-Match in: header description: ETag @@ -22295,77 +49962,14 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package with this policy. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetAccessPackage - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id - in: path - description: The unique identifier of accessPackageAssignmentPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetAccessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id in: path @@ -22375,14 +49979,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -22409,22 +50013,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionHandler + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22434,14 +50033,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22479,14 +50078,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -22494,8 +50088,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22505,20 +50099,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -22526,22 +50120,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionHandler + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22551,22 +50140,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -22593,20 +50182,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionHandlers in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22616,28 +50200,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -22645,20 +50229,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -22668,22 +50247,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -22695,85 +50274,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id - in: path - description: The unique identifier of accessPackageAssignmentPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id - in: path - description: The unique identifier of customExtensionHandler - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: customExtensionHandler - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -22783,14 +50290,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -22798,18 +50305,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -22819,14 +50321,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -22864,14 +50366,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -22879,8 +50376,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -22890,20 +50387,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -22911,22 +50408,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -22936,22 +50428,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -22978,20 +50470,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionStageSettings in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -23001,28 +50488,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -23030,20 +50517,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -23053,22 +50535,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -23080,19 +50562,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -23102,22 +50578,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -23144,21 +50620,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -23168,32 +50638,44 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentPolicy-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageAssignmentPolicies/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicy_GetCount + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -23203,24 +50685,41 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageCatalog': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id in: path @@ -23230,6 +50729,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -23256,21 +50771,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackageResourceRoleScope + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -23280,6 +50791,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23317,7 +50844,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23327,8 +50854,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateAccessPackageResourceRoleScope + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -23338,12 +50865,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -23351,16 +50894,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackageResourceRoleScope + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -23370,14 +50914,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -23404,15 +50964,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_UpdateAccessPackageResourceRoleScope + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -23422,20 +50982,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -23443,15 +51019,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteAccessPackageResourceRoleScope + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -23461,14 +51037,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -23481,13 +51073,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRole from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -23497,14 +51088,116 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -23527,19 +51220,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRole in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23549,36 +51241,45 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRole for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23588,49 +51289,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -23657,15 +51339,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23675,20 +51357,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -23696,15 +51394,157 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -23714,33 +51554,31 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackageAssignment-id in: path @@ -23750,51 +51588,26 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23804,14 +51617,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23849,7 +51662,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -23859,8 +51672,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23870,20 +51683,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -23891,17 +51704,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23911,22 +51723,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -23953,15 +51765,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -23971,28 +51783,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -24000,15 +51812,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -24018,22 +51830,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -24046,12 +51858,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': - get: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageAssignment-id in: path @@ -24061,94 +51877,38 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope - parameters: - - name: accessPackageAssignment-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -24158,38 +51918,27 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get accessPackageResourceScope from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -24199,22 +51948,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -24248,8 +51989,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResourceScope in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -24259,22 +52000,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property values content: @@ -24295,8 +52028,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResourceScope for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -24306,22 +52039,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: If-Match in: header description: ETag @@ -24334,12 +52059,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24349,22 +52074,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -24399,7 +52116,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24409,22 +52126,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property values content: @@ -24446,7 +52155,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24456,22 +52165,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: If-Match in: header description: ETag @@ -24484,13 +52185,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id in: path @@ -24500,22 +52201,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -24546,13 +52239,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -24562,22 +52255,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -24626,7 +52311,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -24636,22 +52321,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: @@ -24669,13 +52346,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -24685,22 +52362,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -24743,7 +52412,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -24753,22 +52422,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -24798,7 +52459,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackageAssignment-id in: path @@ -24808,22 +52469,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -24844,12 +52497,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24859,39 +52512,57 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24901,34 +52572,44 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageAssignment-id in: path @@ -24938,31 +52619,41 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageAssignment-id in: path @@ -24972,26 +52663,59 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScope from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25001,14 +52725,37 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -25031,19 +52778,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScope in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25053,16 +52799,24 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: @@ -25070,7 +52824,7 @@ paths: required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: @@ -25078,11 +52832,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScope for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25092,49 +52848,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -25161,15 +52898,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25179,20 +52916,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -25200,15 +52953,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25218,14 +52971,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -25238,13 +53007,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -25254,117 +53022,39 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole - parameters: - - name: accessPackageAssignment-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackageAssignment-id in: path @@ -25374,38 +53064,34 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - required: true + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -25415,14 +53101,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25431,6 +53117,21 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -25453,19 +53154,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -25475,14 +53175,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25492,27 +53192,28 @@ paths: type: string x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -25522,14 +53223,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25538,49 +53239,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -25607,15 +53273,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -25625,14 +53291,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25641,12 +53307,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -25654,15 +53328,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -25672,14 +53346,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25688,6 +53362,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -25700,13 +53382,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageAssignment-id in: path @@ -25716,14 +53401,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25732,43 +53417,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -25778,14 +53450,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -25794,6 +53466,67 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -25842,7 +53575,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25852,22 +53585,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: @@ -25885,13 +53610,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25901,22 +53626,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -25959,7 +53676,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -25969,22 +53686,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -26014,7 +53723,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageAssignment-id in: path @@ -26024,22 +53733,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -26060,12 +53761,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -26075,22 +53776,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -26098,7 +53791,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement @@ -26107,7 +53800,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_refresh parameters: - name: accessPackageAssignment-id in: path @@ -26117,65 +53810,26 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageAssignmentResourceRole responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -26185,14 +53839,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -26230,7 +53884,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -26240,8 +53894,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -26251,20 +53905,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -26272,17 +53926,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -26292,22 +53945,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -26334,15 +53987,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -26352,28 +54005,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -26381,15 +54034,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageAssignment-id in: path @@ -26399,74 +54052,44 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageAssignment-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': post: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageAssignment-id in: path @@ -26476,26 +54099,38 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageResourceRoleScope-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackageResourceRoleScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackageResourceRoleScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -26505,6 +54140,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -26512,13 +54155,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListAccessPackagesIncompatibleGraphWPre + summary: Get accessPackageSubject from identityGovernance + description: Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageSubject parameters: - name: accessPackageAssignment-id in: path @@ -26528,21 +54171,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -26565,20 +54201,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith/{accessPackage-id}': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_GetAccessPackagesIncompatibleGraphWPre + summary: Update the navigation property accessPackageSubject in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageSubject parameters: - name: accessPackageAssignment-id in: path @@ -26588,51 +54223,72 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackage-id + - name: accessPackageAssignmentResourceRole-id in: path - description: The unique identifier of accessPackage + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith(uniqueName=''{uniqueName}'')': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageSubject for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageSubject + parameters: + - name: accessPackageAssignment-id + in: path + description: The unique identifier of accessPackageAssignment + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignment + - name: accessPackageAssignmentResourceRole-id + in: path + description: The unique identifier of accessPackageAssignmentResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackagesIncompatibleWith from identityGovernance - description: The access packages that are incompatible with this package. Read-only. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackagesIncompatibleGraphWPre_GetGraphBPreUniqueName + summary: Get connectedOrganization from identityGovernance + description: The connected organization of the subject. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageSubject_GetConnectedOrganization parameters: - name: accessPackageAssignment-id in: path @@ -26642,14 +54298,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: uniqueName + - name: accessPackageAssignmentResourceRole-id in: path - description: Alternate key of accessPackage + description: The unique identifier of accessPackageAssignmentResourceRole required: true style: simple schema: type: string - nullable: true + x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -26676,16 +54332,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/accessPackagesIncompatibleWith/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.accessPackagesIncompatibleWith_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetCount parameters: - name: accessPackageAssignment-id in: path @@ -26702,13 +54358,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My()': get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleAccessPackage + summary: Invoke function My + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_My parameters: - name: accessPackageAssignment-id in: path @@ -26723,9 +54378,9 @@ paths: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -26733,9 +54388,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -26755,19 +54410,34 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignmentResourceRole + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/{accessPackage-id}/$ref': - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/microsoft.graph.reprocess': + post: tags: - identityGovernance.entitlementManagement - summary: Delete ref of navigation property incompatibleAccessPackages for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleAccessPackage_DeleteAccessPackageGraphBPreRef + summary: Invoke action reprocess + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_reprocess parameters: - name: accessPackageAssignment-id in: path @@ -26777,32 +54447,19 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/$count': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleAccessPackage_GetCount + summary: Get target from identityGovernance + description: The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetTarget parameters: - name: accessPackageAssignment-id in: path @@ -26812,37 +54469,19 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleAccessPackages/$ref': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get ref of incompatibleAccessPackages from identityGovernance - description: The access packages whose assigned users are ineligible to be assigned this access package. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleAccessPackageGraphBPreRef - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + uniqueItems: true + type: array + items: + type: string + - name: $expand in: query - description: Order items by property values + description: Expand related entities style: form explode: false schema: @@ -26852,18 +54491,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property ref to incompatibleAccessPackages for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateIncompatibleAccessPackageGraphBPreRef + summary: Update the navigation property target in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateTarget parameters: - name: accessPackageAssignment-id in: path @@ -26874,18 +54514,27 @@ paths: type: string x-ms-docs-key-type: accessPackageAssignment requestBody: - $ref: '#/components/requestBodies/refPostBody' + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete ref of navigation property incompatibleAccessPackages for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteIncompatibleAccessPackageGraphBPreRef + summary: Delete navigation property target for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteTarget parameters: - name: accessPackageAssignment-id in: path @@ -26901,27 +54550,19 @@ paths: style: simple schema: type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups': + '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization': get: tags: - identityGovernance.entitlementManagement - summary: Get incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleGroup + summary: Get connectedOrganization from identityGovernance + description: The connected organization of the subject. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageAssignment.target_GetConnectedOrganization parameters: - name: accessPackageAssignment-id in: path @@ -26931,21 +54572,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -26968,80 +54594,47 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/$ref': - delete: + /identityGovernance/entitlementManagement/accessPackageAssignments/$count: + get: tags: - identityGovernance.entitlementManagement - summary: Delete ref of navigation property incompatibleGroups for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_DeleteGroupGraphBPreRef + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetCount parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/serviceProvisioningErrors': + /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.additionalAccess(): get: tags: - identityGovernance.entitlementManagement - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_ListServiceProvisioningError + summary: Invoke function additionalAccess + description: 'In Microsoft Entra Entitlement Management, retrieve a collection of accessPackageAssignment objects that indicate a target user has an assignment to a specified access package and also an assignment to another, potentially incompatible, access package. It can be used to prepare to configure the incompatible access packages for a specific access package.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignment-additionalaccess?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_additionalAccess parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -27049,9 +54642,9 @@ paths: type: array items: type: string - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -27071,85 +54664,66 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/{group-id}/serviceProvisioningErrors/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup.ServiceProvisioningError_GetCount - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/$count': + '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.additionalAccess(accessPackageId=''{accessPackageId}'',incompatibleAccessPackageId=''{incompatibleAccessPackageId}'')': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage.incompatibleGroup_GetCount + summary: Invoke function additionalAccess + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_additionalAccess parameters: - - name: accessPackageAssignment-id + - name: accessPackageId in: path - description: The unique identifier of accessPackageAssignment + description: 'Usage: accessPackageId=''{accessPackageId}''' required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/incompatibleGroups/$ref': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get ref of incompatibleGroups from identityGovernance - description: The groups whose members are ineligible to be assigned this access package. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_ListIncompatibleGroupGraphBPreRef - parameters: - - name: accessPackageAssignment-id + nullable: true + - name: incompatibleAccessPackageId in: path - description: The unique identifier of accessPackageAssignment + description: 'Usage: incompatibleAccessPackageId=''{incompatibleAccessPackageId}''' required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + nullable: true - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $orderby in: query description: Order items by property values @@ -27160,102 +54734,106 @@ paths: type: array items: type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create new navigation property ref to incompatibleGroups for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_CreateIncompatibleGroupGraphBPreRef - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - requestBody: - $ref: '#/components/requestBodies/refPostBody' - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: tags: - identityGovernance.entitlementManagement - summary: Delete ref of navigation property incompatibleGroups for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_DeleteIncompatibleGroupGraphBPreRef + summary: Invoke function filterByCurrentUser + description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignment objects filtered on the signed-in user.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignment-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageAssignment_filterGraphBPreCurrentUser parameters: - - name: accessPackageAssignment-id + - name: on in: path - description: The unique identifier of accessPackageAssignment + description: 'Usage: on=''{on}''' required: true style: simple schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: If-Match - in: header - description: ETag - style: simple + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - - name: '@id' + uniqueItems: true + type: array + items: + type: string + - name: $orderby in: query - description: The delete Uri - required: true + description: Order items by property values style: form explode: false schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/microsoft.graph.getApplicablePolicyRequirements': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action getApplicablePolicyRequirements - description: 'In Microsoft Entra entitlement management, this action retrieves a list of accessPackageAssignmentRequestRequirements objects that the currently signed-in user can use to create an accessPackageAssignmentRequest. Each requirement object corresponds to an access package assignment policy that the currently signed-in user is allowed to request an assignment for.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-getapplicablepolicyrequirements?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_getApplicablePolicyRequirement - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageAssignment + uniqueItems: true + type: array + items: + type: string responses: 2XX: description: Success content: application/json: schema: + title: Collection of accessPackageAssignment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestRequirements' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' '@odata.nextLink': type: string nullable: true @@ -27263,63 +54841,120 @@ paths: type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackage/microsoft.graph.moveToCatalog': - post: + /identityGovernance/entitlementManagement/accessPackageCatalogs: + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action moveToCatalog - description: 'In Microsoft Entra entitlement management, this action moves the accessPackage to a specified target accessPackageCatalog. The resources in the access package must be present in the target catalog.' + summary: List accessPackageCatalogs + description: Retrieve a list of accessPackageCatalog objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-movetocatalog?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackage_moveToCatalog + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackagecatalogs?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageCatalog parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageAssignment + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCatalogCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create accessPackageCatalog + description: Create a new accessPackageCatalog object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackagecatalogs?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_CreateAccessPackageCatalog requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - catalogId: - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicy from identityGovernance - description: Read-only. Nullable. Supports $filter (eq) on the id property - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentPolicy + summary: Get accessPackageCatalog + description: Retrieve the properties and relationships of an accessPackageCatalog object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageCatalog parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog - name: $select in: query description: Select properties to be returned @@ -27346,7 +54981,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' deprecated: true @@ -27358,23 +54993,27 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentPolicy in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentPolicy + summary: Update accessPackageCatalog + description: 'Update an existing accessPackageCatalog object to change one or more of its properties, such as the display name or description.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageCatalog parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' required: true responses: 2XX: @@ -27382,7 +55021,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' deprecated: true @@ -27394,17 +55033,21 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentPolicy for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentPolicy + summary: Delete accessPackageCatalog + description: Delete an accessPackageCatalog. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageCatalog parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog - name: If-Match in: header description: ETag @@ -27422,22 +55065,40 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackage': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package with this policy. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetAccessPackage + summary: List accessPackageCustomWorkflowExtensions + description: Get a list of the accessPackageAssignmentRequestWorkflowExtension and accessPackageAssignmentWorkflowExtension objects and their properties. The resulting list includes all the customAccessPackageWorkflowExtension objects for the catalog that the caller has access to read. Each object includes an @odata.type property that indicates whether the object is an accessPackageAssignmentRequestWorkflowExtension or an accessPackageAssignmentWorkflowExtension. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackagecustomworkflowextensions?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageCustomWorkflowExtension parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -27460,11 +55121,46 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.customCalloutExtensionCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageCustomWorkflowExtensions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' default: $ref: '#/components/responses/error' deprecated: true @@ -27473,21 +55169,33 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/accessPackageCatalog': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/{customCalloutExtension-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetAccessPackageCatalog + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageCustomWorkflowExtension parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension - name: $select in: query description: Select properties to be returned @@ -27514,7 +55222,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' default: $ref: '#/components/responses/error' deprecated: true @@ -27523,22 +55231,139 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers': + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update accessPackageAssignmentRequestWorkflowExtension + description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageCustomWorkflowExtension + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: customCalloutExtension-id + in: path + description: The unique identifier of customCalloutExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customCalloutExtension + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_ListCustomExtensionHandler + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageCustomWorkflowExtension_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageResourceRoles + description: 'Retrieve a list of accessPackageResourceRole objects of an accessPackageResource in an accessPackageCatalog. The resource should have been added to the catalog by creating an accessPackageResourceRequest. This list of roles can then be used by the caller to select a role, which is needed when later creating an accessPackageResourceRoleScope.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresourceroles?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResourceRole + parameters: + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27576,7 +55401,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -27591,23 +55416,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -27615,7 +55440,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -27624,30 +55449,30 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/{customExtensionHandler-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetCustomExtensionHandler + summary: Get accessPackageResourceRoles from identityGovernance + description: The roles in each resource in a catalog. Read-only. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -27674,7 +55499,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -27686,31 +55511,31 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionHandlers in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -27718,7 +55543,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -27730,25 +55555,25 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -27766,30 +55591,29 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/{customExtensionHandler-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -27816,7 +55640,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' deprecated: true @@ -27825,26 +55649,140 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionHandlers/$count': + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' deprecated: true @@ -27852,22 +55790,31 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -27905,7 +55852,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -27920,23 +55867,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -27944,7 +55899,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -27953,30 +55908,38 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/{customExtensionStageSetting-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -28003,7 +55966,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -28015,31 +55978,39 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionStageSettings in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -28047,7 +56018,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -28059,25 +56030,33 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -28095,57 +56074,34 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -28153,49 +56109,30 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentPolicy/customExtensionStageSettings/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentRequests from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_ListAccessPackageAssignmentRequest - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -28233,7 +56170,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -28248,23 +56185,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentRequests for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_CreateAccessPackageAssignmentRequest + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -28272,7 +56217,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -28281,29 +56226,38 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentRequests from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentRequest + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -28330,7 +56284,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -28342,31 +56296,39 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentRequests in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentRequest + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -28374,7 +56336,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -28386,25 +56348,33 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentRequests for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentRequest + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -28422,30 +56392,37 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackage': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetAccessPackage + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -28472,7 +56449,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' deprecated: true @@ -28481,30 +56458,137 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/accessPackageAssignment': + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignment from identityGovernance - description: 'For a requestType of UserAdd or AdminAdd, an access package assignment requested to be created. For a requestType of UserRemove, AdminRemove, or SystemRemove, this property has the id property of an existing assignment to be removed. Supports $expand.' - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetAccessPackageAssignment + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -28531,7 +56615,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' deprecated: true @@ -28540,70 +56624,76 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.cancel': - post: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action cancel - description: 'In Microsoft Entra Entitlement Management, cancel accessPackageAssignmentRequest objects that are in a cancelable state: accepted, pendingApproval, pendingNotBefore, pendingApprovalEscalated.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-cancel?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_cancel + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.reprocess': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action reprocess - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_reprocess - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id - in: path - description: The unique identifier of accessPackageAssignmentRequest - required: true - style: simple + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -28611,55 +56701,54 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/microsoft.graph.resume': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - identityGovernance.entitlementManagement - summary: Invoke action resume - description: 'Resume a user''s access package request after waiting for a callback from a custom extension. In Microsoft Entra entitlement management, when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It''s performed on an accessPackageAssignmentRequest object whose requestStatus is in a WaitingForCallback state.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-resume?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_resume + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: - description: Action parameters + description: New navigation property content: application/json: schema: - type: object - properties: - source: - type: string - nullable: true - type: - type: string - nullable: true - data: - $ref: '#/components/schemas/microsoft.graph.customExtensionData' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -28667,31 +56756,47 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': get: tags: - identityGovernance.entitlementManagement - summary: Get requestor from identityGovernance - description: 'The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.' - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetRequestor + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -28718,7 +56823,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -28730,31 +56835,47 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property requestor in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_UpdateRequestor + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -28762,7 +56883,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' deprecated: true @@ -28774,93 +56895,50 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property requestor for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_DeleteRequestor + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/{accessPackageAssignmentRequest-id}/requestor/connectedOrganization': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get connectedOrganization from identityGovernance - description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest.requestor_GetConnectedOrganization - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentRequest-id + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id1 in: path - description: The unique identifier of accessPackageAssignmentRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -28869,21 +56947,37 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -28896,85 +56990,44 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentRequest_filterGraphBPreCurrentUser + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: on + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceScope responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of accessPackageAssignmentRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' deprecated: true @@ -28982,26 +57035,38 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentResourceRoles from identityGovernance - description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_ListAccessPackageAssignmentResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29039,9 +57104,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -29049,23 +57119,39 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_CreateAccessPackageAssignmentResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -29073,34 +57159,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentResourceRoles from identityGovernance - description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetAccessPackageAssignmentResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -29127,38 +57233,59 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateAccessPackageAssignmentResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -29166,32 +57293,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteAccessPackageAssignmentResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -29203,160 +57351,136 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The access package assignments resulting in this role assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_ListAccessPackageAssignment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/{accessPackageAssignment-id1}': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignments from identityGovernance - description: The access package assignments resulting in this role assignment. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageAssignment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageAssignment-id1 + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageAssignments/$count': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageAssignment_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -29364,29 +57488,87 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRole from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -29409,110 +57591,93 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRole in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRole for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -29539,38 +57704,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -29578,32 +57756,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -29615,85 +57806,143 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources': + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageResources + description: 'Retrieve a list of accessPackageResource objects in an accessPackageCatalog. To request to add or remove an accessPackageResource, use create accessPackageResourceRequest.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresources?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -29731,9 +57980,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -29741,31 +57995,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResources for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageCatalog requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -29773,42 +58019,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + summary: Get accessPackageResources from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource - name: $select in: query description: Select properties to be returned @@ -29835,46 +58077,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResources in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -29882,40 +58121,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property accessPackageResources for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource - name: If-Match in: header description: ETag @@ -29927,61 +58163,95 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30019,9 +58289,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -30029,31 +58304,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -30061,42 +58336,47 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -30123,46 +58403,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -30170,40 +58455,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -30215,38 +58505,43 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -30276,37 +58571,42 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: @@ -30323,37 +58623,42 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -30365,39 +58670,44 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -30427,39 +58737,44 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -30497,9 +58812,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -30507,39 +58827,39 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -30547,50 +58867,55 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -30617,54 +58942,59 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -30672,48 +59002,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -30725,72 +59060,43 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: accessPackageResourceScope-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -30799,98 +59105,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceRole.accessPackageResource_refresh - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScope from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageResourceScope - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - name: $select in: query description: Select properties to be returned @@ -30917,38 +59131,59 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScope in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -30956,32 +59191,53 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScope for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -30993,30 +59249,52 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_GetAccessPackageResource + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -31043,161 +59321,108 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_UpdateAccessPackageResource + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope_DeleteAccessPackageResource - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: accessPackageResourceScope responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -31235,9 +59460,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -31245,31 +59475,47 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -31277,34 +59523,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31313,6 +59563,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -31339,32 +59605,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31373,12 +59644,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -31386,32 +59673,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31420,6 +59712,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -31431,30 +59739,39 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31463,58 +59780,60 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31523,89 +59842,96 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag + in: path + description: The unique identifier of accessPackageResourceRole + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31614,60 +59940,40 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31713,9 +60019,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -31723,25 +60034,25 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31755,7 +60066,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -31763,34 +60074,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31799,14 +60114,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -31833,32 +60148,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31867,20 +60187,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -31888,32 +60208,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31922,14 +60247,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -31941,30 +60266,39 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -31973,40 +60307,52 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -32015,35 +60361,41 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -32051,30 +60403,35 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -32115,6 +60472,11 @@ paths: $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -32123,24 +60485,24 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property content: @@ -32157,31 +60519,36 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -32219,29 +60586,34 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -32266,29 +60638,34 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -32308,94 +60685,43 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id - in: path - description: The unique identifier of accessPackageAssignmentResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageResourceScope.accessPackageResource_refresh + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageAssignment-id - in: path - description: The unique identifier of accessPackageAssignment - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageSubject from identityGovernance - description: Read-only. Nullable. Supports $filter (eq) on objectId and $expand query parameters. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetAccessPackageSubject - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -32422,38 +60748,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageSubject in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_UpdateAccessPackageSubject + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -32461,32 +60800,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageSubject for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_DeleteAccessPackageSubject + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -32498,31 +60850,44 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole-id}/accessPackageSubject/connectedOrganization': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get connectedOrganization from identityGovernance - description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole.accessPackageSubject_GetConnectedOrganization + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: accessPackageAssignmentResourceRole-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignmentResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -32549,55 +60914,55 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_GetCount + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/accessPackageAssignmentResourceRoles/microsoft.graph.My()': - get: - tags: - - identityGovernance.entitlementManagement - summary: Invoke function My - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.accessPackageAssignmentResourceRole_My - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/count' - - name: $select + - name: $orderby in: query - description: Select properties to be returned + description: Order items by property values style: form explode: false schema: @@ -32605,9 +60970,9 @@ paths: type: array items: type: string - - name: $orderby + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -32627,168 +60992,110 @@ paths: type: string responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of accessPackageAssignmentResourceRole - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/microsoft.graph.reprocess': + x-ms-docs-operation-type: operation post: tags: - identityGovernance.entitlementManagement - summary: Invoke action reprocess - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_reprocess + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get target from identityGovernance - description: The subject of the access package assignment. Read-only. Nullable. Supports $expand. Supports $filter (eq) on objectId. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetTarget - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property target in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_UpdateTarget - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageResourceScope requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property target for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_DeleteTarget + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageAssignment-id + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment-id}/target/connectedOrganization': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get connectedOrganization from identityGovernance - description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageAssignment.target_GetConnectedOrganization - parameters: - - name: accessPackageAssignment-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageAssignment + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignment + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -32815,199 +61122,169 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageAssignments/$count: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.additionalAccess(): - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke function additionalAccess - description: 'In Microsoft Entra Entitlement Management, retrieve a collection of accessPackageAssignment objects that indicate a target user has an assignment to a specified access package and also an assignment to another, potentially incompatible, access package. It can be used to prepare to configure the incompatible access packages for a specific access package.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignment-additionalaccess?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_additionalAccess + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of accessPackageAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.additionalAccess(accessPackageId=''{accessPackageId}'',incompatibleAccessPackageId=''{incompatibleAccessPackageId}'')': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Invoke function additionalAccess - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_additionalAccess + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageId + - name: accessPackageCatalog-id in: path - description: 'Usage: accessPackageId=''{accessPackageId}''' + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - nullable: true - - name: incompatibleAccessPackageId + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id in: path - description: 'Usage: incompatibleAccessPackageId=''{incompatibleAccessPackageId}''' + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - nullable: true - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of accessPackageAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/identityGovernance/entitlementManagement/accessPackageAssignments/microsoft.graph.filterByCurrentUser(on=''{on}'')': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignment objects filtered on the signed-in user.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignment-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageAssignment_filterGraphBPreCurrentUser + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: on + - name: accessPackageCatalog-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -33018,16 +61295,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -33040,77 +61307,71 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of accessPackageAssignment - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/entitlementManagement/accessPackageCatalogs: - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + patch: tags: - identityGovernance.entitlementManagement - summary: List accessPackageCatalogs - description: Retrieve a list of accessPackageCatalog objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackagecatalogs?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageCatalog + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageCatalogCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' deprecated: true @@ -33118,33 +61379,54 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + delete: tags: - identityGovernance.entitlementManagement - summary: Create accessPackageCatalog - description: Create a new accessPackageCatalog object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackagecatalogs?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_CreateAccessPackageCatalog - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - required: true + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -33153,16 +61435,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog - description: Retrieve the properties and relationships of an accessPackageCatalog object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id in: path @@ -33172,6 +61451,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -33198,7 +61501,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' deprecated: true @@ -33207,15 +61510,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageCatalog - description: 'Update an existing accessPackageCatalog object to change one or more of its properties, such as the display name or description.' + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageCatalog + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackageCatalog-id in: path @@ -33225,52 +61529,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete accessPackageCatalog - description: Delete an accessPackageCatalog. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageCatalog - parameters: - - name: accessPackageCatalog-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success @@ -33281,17 +61563,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageCustomWorkflowExtensions - description: Get a list of the accessPackageAssignmentRequestWorkflowExtension and accessPackageAssignmentWorkflowExtension objects and their properties. The resulting list includes all the customAccessPackageWorkflowExtension objects for the catalog that the caller has access to read. Each object includes an @odata.type property that indicates whether the object is an accessPackageAssignmentRequestWorkflowExtension or an accessPackageAssignmentWorkflowExtension. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackagecustomworkflowextensions?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageCustomWorkflowExtension + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33301,6 +61579,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -33338,7 +61640,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customCalloutExtensionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -33353,8 +61655,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageCustomWorkflowExtensions for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageCustomWorkflowExtension + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33364,12 +61666,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -33377,7 +61703,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33386,16 +61712,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/{customCalloutExtension-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageCustomWorkflowExtension + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33405,14 +61727,38 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: customCalloutExtension-id + - name: accessPackageResource-id in: path - description: The unique identifier of customCalloutExtension + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: customCalloutExtension + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -33439,7 +61785,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33451,12 +61797,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentWorkflowExtension - description: Update the properties of an accessPackageAssignmentWorkflowExtension object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageCustomWorkflowExtension + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33466,20 +61808,44 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: customCalloutExtension-id + - name: accessPackageResource-id in: path - description: The unique identifier of customCalloutExtension + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: customCalloutExtension + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -33487,7 +61853,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33499,8 +61865,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageCustomWorkflowExtension + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33510,14 +61876,38 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: customCalloutExtension-id + - name: accessPackageResource-id in: path - description: The unique identifier of customCalloutExtension + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: customCalloutExtension + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -33535,12 +61925,78 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageCustomWorkflowExtensions/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageCustomWorkflowExtension_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -33550,6 +62006,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -33562,16 +62042,101 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRoles - description: 'Retrieve a list of accessPackageResourceRole objects of an accessPackageResource in an accessPackageCatalog. The resource should have been added to the catalog by creating an accessPackageResourceRequest. This list of roles can then be used by the caller to select a role, which is needed when later creating an accessPackageResourceRoleScope.' + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresourceroles?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResourceRole + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33581,6 +62146,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -33618,7 +62199,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -33633,8 +62214,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33644,12 +62225,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -33657,7 +62254,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33666,13 +62263,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: The roles in each resource in a catalog. Read-only. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33682,14 +62278,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -33716,7 +62328,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33728,8 +62340,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33739,20 +62351,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -33760,7 +62388,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33772,8 +62400,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -33783,14 +62411,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -33808,12 +62452,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageCatalog-id in: path @@ -33823,41 +62471,37 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -33865,12 +62509,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -33880,28 +62525,27 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -33909,12 +62553,12 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_DeleteAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -33924,23 +62568,19 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -33948,14 +62588,16 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_refresh parameters: - name: accessPackageCatalog-id in: path @@ -33965,41 +62607,17 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageResource responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -34007,14 +62625,14 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + summary: Get customDataProvidedResourceUploadSession + description: Read the properties and relationships of a customDataProvidedResourceUploadSession object. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_ListUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -34024,14 +62642,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34069,7 +62687,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -34084,8 +62702,12 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create customDataProvidedResourceUploadSession + description: Create a new customDataProvidedResourceUploadSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresource-post-uploadsessions?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_CreateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -34095,20 +62717,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -34116,7 +62738,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -34125,13 +62747,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + summary: Get customDataProvidedResourceUploadSession + description: Read the properties and relationships of a customDataProvidedResourceUploadSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -34141,22 +62766,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceRole-id1 + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -34183,7 +62808,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -34195,8 +62820,12 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update customDataProvidedResourceUploadSession + description: Update the properties of a customDataProvidedResourceUploadSession created for a customDataProvidedResource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -34206,28 +62835,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceRole-id1 + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -34235,7 +62864,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -34247,8 +62876,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -34258,22 +62887,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceRole-id1 + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -34291,12 +62920,97 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -34306,14 +63020,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -34326,13 +63032,12 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -34342,14 +63047,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -34403,7 +63100,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -34413,14 +63110,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: @@ -34443,13 +63132,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -34459,14 +63147,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34514,7 +63194,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -34524,14 +63204,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34566,7 +63238,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -34576,14 +63248,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34609,12 +63273,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -34624,14 +63288,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34679,7 +63335,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -34689,14 +63345,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34731,7 +63379,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -34741,14 +63389,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34774,13 +63414,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id in: path @@ -34790,14 +63430,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34841,13 +63473,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackageCatalog-id in: path @@ -34857,14 +63489,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34926,7 +63550,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackageCatalog-id in: path @@ -34936,14 +63560,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -34974,13 +63590,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id1}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackageCatalog-id in: path @@ -34990,14 +63606,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -35006,7 +63614,7 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id1 + - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole required: true @@ -35053,7 +63661,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackageCatalog-id in: path @@ -35063,14 +63671,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -35079,7 +63679,7 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id1 + - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole required: true @@ -35113,7 +63713,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackageCatalog-id in: path @@ -35123,14 +63723,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -35139,7 +63731,7 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id1 + - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole required: true @@ -35164,59 +63756,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -35226,14 +63771,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -35242,71 +63779,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole.accessPackageResource_refresh - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -35315,78 +63787,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceRoles/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceRole_GetCount - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources': - get: - tags: - - identityGovernance.entitlementManagement - summary: List accessPackageResources - description: 'Retrieve a list of accessPackageResource objects in an accessPackageCatalog. To request to add or remove an accessPackageResource, use create accessPackageResourceRequest.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-accesspackageresources?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResource - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -35409,42 +63809,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResources for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResource - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: @@ -35457,12 +63822,11 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResource + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -35472,71 +63836,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResources in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResource - parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: @@ -35562,8 +63877,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResources for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageCatalog-id in: path @@ -35573,14 +63888,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -35598,13 +63921,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageCatalog-id in: path @@ -35614,14 +63937,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -35657,13 +63988,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -35673,14 +64004,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -35718,7 +64057,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -35733,8 +64072,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -35744,20 +64083,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -35765,7 +64112,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -35774,13 +64121,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -35790,14 +64137,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -35806,6 +64153,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -35832,7 +64187,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -35844,8 +64199,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -35855,14 +64210,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -35871,12 +64226,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id1 + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -35884,7 +64247,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -35896,56 +64259,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_DeleteAccessPackageResourceRole - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -35955,14 +64270,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -35971,85 +64286,23 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id1 in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' deprecated: true @@ -36058,11 +64311,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -36072,14 +64326,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36088,15 +64342,11 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -36104,14 +64354,16 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackageCatalog-id in: path @@ -36121,14 +64373,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36137,33 +64389,9 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -36171,14 +64399,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36188,14 +64415,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36241,7 +64468,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -36256,8 +64483,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36267,14 +64494,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36288,7 +64515,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -36296,7 +64523,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -36305,13 +64532,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36321,14 +64547,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36337,14 +64563,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -36371,7 +64597,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -36383,8 +64609,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36394,14 +64620,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36410,20 +64636,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -36431,7 +64657,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -36443,8 +64669,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36454,14 +64680,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36470,14 +64696,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -36495,12 +64721,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageCatalog-id in: path @@ -36510,14 +64740,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36526,41 +64756,21 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -36568,12 +64778,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -36583,14 +64794,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -36599,6 +64810,33 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageCatalog-id + in: path + description: The unique identifier of accessPackageCatalog + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageCatalog - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -36607,20 +64845,11 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -36628,12 +64857,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -36643,22 +64873,77 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageCatalog - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -36667,15 +64952,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -36684,13 +64974,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -36700,23 +64990,15 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 in: path description: The unique identifier of accessPackageResourceScope required: true @@ -36750,7 +65032,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -36759,16 +65041,11 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -36778,23 +65055,15 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 in: path description: The unique identifier of accessPackageResourceScope required: true @@ -36802,9 +65071,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' deprecated: true @@ -36812,13 +65092,12 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageCatalog-id in: path @@ -36828,27 +65107,31 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceScope-id1 in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -36856,16 +65139,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -36875,25 +65155,19 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -36901,13 +65175,16 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/$count': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceRole_GetCount + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_refresh parameters: - name: accessPackageCatalog-id in: path @@ -36917,19 +65194,17 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceScope responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' deprecated: true @@ -36937,13 +65212,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -36953,14 +65228,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -36998,7 +65273,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -37013,8 +65288,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -37024,20 +65299,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -37045,7 +65320,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -37054,13 +65329,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -37070,22 +65344,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -37112,7 +65386,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -37124,8 +65398,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -37135,28 +65409,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -37164,7 +65438,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -37176,8 +65450,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageCatalog-id in: path @@ -37187,22 +65461,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -37220,12 +65494,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageCatalog-id in: path @@ -37235,49 +65513,29 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' deprecated: true @@ -37285,12 +65543,13 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -37300,14 +65559,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -37316,20 +65567,11 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -37337,12 +65579,12 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -37352,31 +65594,134 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackage + parameters: + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageCatalog + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackage + parameters: + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageCatalog + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' deprecated: true @@ -37385,13 +65730,13 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages(uniqueName=''{uniqueName}'')': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get accessPackages from identityGovernance + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackage_GetGraphBPreUniqueName parameters: - name: accessPackageCatalog-id in: path @@ -37401,22 +65746,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + - name: uniqueName in: path - description: The unique identifier of accessPackageResourceScope + description: Alternate key of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + nullable: true - name: $select in: query description: Select properties to be returned @@ -37443,7 +65780,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' deprecated: true @@ -37452,13 +65789,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackage_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -37468,22 +65804,37 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions': + get: + tags: + - identityGovernance.entitlementManagement + summary: List customAccessPackageWorkflowExtensions + description: Get a list of the customAccessPackageWorkflowExtension objects and their properties. The resulting list includes all the customAccessPackageWorkflowExtension objects for the catalog that the caller has access to read. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-customaccesspackageworkflowextensions?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListCustomAccessPackageWorkflowExtension + parameters: + - name: accessPackageCatalog-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageCatalog - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -37521,7 +65872,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -37536,8 +65887,12 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create customAccessPackageWorkflowExtensions + description: 'Create a new customAccessPackageWorkflowExtension object and add it to an existing accessPackageCatalog object. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-post-customaccesspackageworkflowextensions?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id in: path @@ -37547,28 +65902,12 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' required: true responses: 2XX: @@ -37576,7 +65915,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' default: $ref: '#/components/responses/error' deprecated: true @@ -37585,13 +65924,16 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get customAccessPackageWorkflowExtension + description: Read the properties and relationships of a customAccessPackageWorkflowExtension object for an accessPackageCatalog object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id in: path @@ -37601,30 +65943,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: customAccessPackageWorkflowExtension-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customAccessPackageWorkflowExtension required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customAccessPackageWorkflowExtension - name: $select in: query description: Select properties to be returned @@ -37651,7 +65977,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' default: $ref: '#/components/responses/error' deprecated: true @@ -37663,8 +65989,12 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update customAccessPackageWorkflowExtension + description: Update the properties of an existing customAccessPackageWorkflowExtension object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id in: path @@ -37674,36 +66004,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: customAccessPackageWorkflowExtension-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customAccessPackageWorkflowExtension required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customAccessPackageWorkflowExtension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' required: true responses: 2XX: @@ -37711,7 +66025,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' default: $ref: '#/components/responses/error' deprecated: true @@ -37723,8 +66037,12 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete accessPackageAssignmentRequestWorkflowExtension + description: "Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\r\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\r\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\r\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension parameters: - name: accessPackageCatalog-id in: path @@ -37734,30 +66052,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: customAccessPackageWorkflowExtension-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customAccessPackageWorkflowExtension required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customAccessPackageWorkflowExtension - name: If-Match in: header description: ETag @@ -37775,12 +66077,12 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog.customAccessPackageWorkflowExtension_GetCount parameters: - name: accessPackageCatalog-id in: path @@ -37790,30 +66092,37 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackageCatalogs(uniqueName=''{uniqueName}'')': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageCatalog + description: Retrieve the properties and relationships of an accessPackageCatalog object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetGraphBPreUniqueName + parameters: + - name: uniqueName in: path - description: The unique identifier of accessPackageResourceRole + description: Alternate key of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + nullable: true - name: $select in: query description: Select properties to be returned @@ -37840,7 +66149,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' deprecated: true @@ -37852,47 +66161,27 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update accessPackageCatalog + description: 'Update an existing accessPackageCatalog object to change one or more of its properties, such as the display name or description.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateGraphBPreUniqueName parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: uniqueName in: path - description: The unique identifier of accessPackageResourceRole + description: Alternate key of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + nullable: true requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' required: true responses: 2XX: @@ -37900,7 +66189,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' deprecated: true @@ -37912,41 +66201,21 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete accessPackageCatalog + description: Delete an accessPackageCatalog. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagecatalog-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteGraphBPreUniqueName parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: uniqueName in: path - description: The unique identifier of accessPackageResourceRole + description: Alternate key of accessPackageCatalog required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + nullable: true - name: If-Match in: header description: ETag @@ -37964,46 +66233,37 @@ paths: date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + /identityGovernance/entitlementManagement/accessPackageCatalogs/$count: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetCount parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + /identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search(): + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function Search + operationId: identityGovernance.entitlementManagement.accessPackageCatalog_Search + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' - name: $select in: query description: Select properties to be returned @@ -38014,6 +66274,16 @@ paths: type: array items: type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $expand in: query description: Expand related entities @@ -38026,11 +66296,22 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + title: Collection of accessPackageCatalog + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object default: $ref: '#/components/responses/error' deprecated: true @@ -38038,204 +66319,269 @@ paths: removalDate: '2023-12-31' date: '2023-03-01' version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement/accessPackageResourceEnvironments: + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + summary: List accessPackageResourceEnvironments + description: Retrieve a list of accessPackageResourceEnvironment objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourceenvironment?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceEnvironment parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.accessPackageResourceEnvironmentCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceEnvironments for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceEnvironment + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResourceEnvironment + description: Read the properties and relationships of an accessPackageResourceEnvironment object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresourceenvironment-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Update the navigation property accessPackageResourceEnvironments in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceEnvironment parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + x-ms-docs-key-type: accessPackageResourceEnvironment + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceEnvironments for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceEnvironment + parameters: + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true + x-ms-docs-key-type: accessPackageResourceEnvironment + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/$count': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource.accessPackageResourceScope_GetCount + summary: Get accessPackageResources from identityGovernance + description: Read-only. Required. + operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_ListAccessPackageResource parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResource-id + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceEnvironment + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/{accessPackageResource-id}/microsoft.graph.refresh': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/{accessPackageResource-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_refresh + summary: Get accessPackageResources from identityGovernance + description: Read-only. Required. + operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_GetAccessPackageResource parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceEnvironment - name: accessPackageResource-id in: path description: The unique identifier of accessPackageResource @@ -38244,32 +66590,51 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResources/$count': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResource_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment.accessPackageResource_GetCount parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceEnvironment-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceEnvironment required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceEnvironment - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -38277,26 +66642,31 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes': + /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/$count: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageResourceRequests: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackageResourceRequests + description: Retrieve a list of accessPackageResourceRequest objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourcerequests?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceRequest parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -38334,14 +66704,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRequestCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -38349,23 +66714,18 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateAccessPackageResourceScope - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog + summary: Create accessPackageResourceRequest + description: 'Create a new accessPackageResourceRequest object to request the addition of a resource to an access package catalog, update of a resource, or the removal of a resource from a catalog. A resource must be included in an access package catalog before a role of that resource can be added to an access package.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageresourcerequests?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceRequest requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' required: true responses: 2XX: @@ -38373,38 +66733,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackageResourceScope + summary: Get accessPackageResourceRequests from identityGovernance + description: Represents a request to add or remove a resource to or from a catalog respectively. + operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceRequest parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest - name: $select in: query description: Select properties to be returned @@ -38431,43 +66779,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResourceRequests in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceRequest parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' required: true responses: 2XX: @@ -38475,37 +66810,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResourceRequests for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceRequest parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest - name: If-Match in: header description: ETag @@ -38517,35 +66839,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetAccessPackageResource parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest - name: $select in: query description: Select properties to be returned @@ -38575,40 +66884,73 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_UpdateAccessPackageResource + summary: Get requestor from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetRequestor parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property requestor in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_UpdateRequestor + parameters: + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' required: true responses: 2XX: @@ -38616,37 +66958,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete navigation property requestor for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_DeleteRequestor parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest - name: If-Match in: header description: ETag @@ -38658,36 +66987,23 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get connectedOrganization from identityGovernance + description: The connected organization of the subject. Read-only. Nullable. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest.requestor_GetConnectedOrganization parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRequest-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRequest required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRequest - name: $select in: query description: Select properties to be returned @@ -38714,39 +67030,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + /identityGovernance/entitlementManagement/accessPackageResourceRequests/$count: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoleScopes from identityGovernance + description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' + operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceRoleScope parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -38784,14 +67093,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -38799,79 +67103,144 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceRoleScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoleScopes from identityGovernance + description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' + operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceRoleScope parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceRoleScope + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': - get: + delete: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceRoleScope parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRole from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -38901,42 +67270,21 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResourceRole in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property values content: @@ -38953,42 +67301,21 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property accessPackageResourceRole for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope - name: If-Match in: header description: ETag @@ -39000,43 +67327,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -39066,42 +67372,21 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property values content: @@ -39118,83 +67403,186 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -39225,51 +67613,125 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -39310,11 +67772,6 @@ paths: $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -39323,32 +67780,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: @@ -39365,28 +67806,23 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39395,22 +67831,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id1 - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -39440,26 +67860,21 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39468,22 +67883,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id1 - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: @@ -39500,26 +67899,21 @@ paths: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39528,22 +67922,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id1 - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -39555,27 +67933,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39584,45 +67957,89 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39631,40 +68048,34 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true + - name: If-Match + in: header + description: ETag style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39673,34 +68084,52 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39746,14 +68175,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -39761,17 +68185,17 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39785,7 +68209,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -39793,31 +68217,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id1}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39826,14 +68245,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceScope-id1 + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -39860,29 +68279,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39891,20 +68305,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceScope-id1 + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -39912,29 +68326,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39943,14 +68352,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceScope-id1 + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -39962,27 +68371,22 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -39998,12 +68402,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement @@ -40012,16 +68411,16 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope.accessPackageResource_refresh + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceRoleScope - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -40035,55 +68434,30 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackageResourceScope_GetCount + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackages from identityGovernance - description: The access packages in this catalog. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListAccessPackage - parameters: - - name: accessPackageCatalog-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -40121,197 +68495,83 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/{accessPackage-id}': - get: + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackages from identityGovernance - description: The access packages in this catalog. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetAccessPackage + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: accessPackage-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackage + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackage - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true responses: 2XX: - description: Retrieved navigation property + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages(uniqueName=''{uniqueName}'')': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackages from identityGovernance - description: The access packages in this catalog. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackage_GetGraphBPreUniqueName + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: uniqueName + - name: accessPackageResourceRoleScope-id in: path - description: Alternate key of accessPackage + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/accessPackages/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.accessPackage_GetCount - parameters: - - name: accessPackageCatalog-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions': - get: - tags: - - identityGovernance.entitlementManagement - summary: List customAccessPackageWorkflowExtensions - description: Get a list of the customAccessPackageWorkflowExtension objects and their properties. The resulting list includes all the customAccessPackageWorkflowExtension objects for the catalog that the caller has access to read. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-list-customaccesspackageworkflowextensions?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_ListCustomAccessPackageWorkflowExtension - parameters: - - name: accessPackageCatalog-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -40334,152 +68594,50 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create customAccessPackageWorkflowExtensions - description: 'Create a new customAccessPackageWorkflowExtension object and add it to an existing accessPackageCatalog object. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-post-customaccesspackageworkflowextensions?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_CreateCustomAccessPackageWorkflowExtension - parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension-id}': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get customAccessPackageWorkflowExtension - description: Read the properties and relationships of a customAccessPackageWorkflowExtension object for an accessPackageCatalog object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetCustomAccessPackageWorkflowExtension + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageCatalog-id - in: path - description: The unique identifier of accessPackageCatalog - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageCatalog - - name: customAccessPackageWorkflowExtension-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of customAccessPackageWorkflowExtension + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: customAccessPackageWorkflowExtension - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update customAccessPackageWorkflowExtension - description: Update the properties of an existing customAccessPackageWorkflowExtension object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateCustomAccessPackageWorkflowExtension - parameters: - - name: accessPackageCatalog-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: customAccessPackageWorkflowExtension-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of customAccessPackageWorkflowExtension + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: customAccessPackageWorkflowExtension + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -40487,41 +68645,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete customAccessPackageWorkflowExtension - description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteCustomAccessPackageWorkflowExtension + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - name: customAccessPackageWorkflowExtension-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customAccessPackageWorkflowExtension + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customAccessPackageWorkflowExtension + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -40533,175 +68690,75 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog-id}/customAccessPackageWorkflowExtensions/$count': - get: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog.customAccessPackageWorkflowExtension_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageCatalog-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageCatalog - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackageCatalogs(uniqueName=''{uniqueName}'')': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog - description: Retrieve the properties and relationships of an accessPackageCatalog object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetGraphBPreUniqueName - parameters: - - name: uniqueName + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: Alternate key of accessPackageCatalog + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - nullable: true - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update accessPackageCatalog - description: 'Update an existing accessPackageCatalog object to change one or more of its properties, such as the display name or description.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_UpdateGraphBPreUniqueName - parameters: - - name: uniqueName + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: Alternate key of accessPackageCatalog + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - nullable: true - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - required: true + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - delete: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageCatalog - description: Delete an accessPackageCatalog. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackagecatalog-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_DeleteGraphBPreUniqueName + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: uniqueName + - name: accessPackageResourceRoleScope-id in: path - description: Alternate key of accessPackageCatalog + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - nullable: true - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageCatalogs/$count: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_GetCount - parameters: + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -40709,93 +68766,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - /identityGovernance/entitlementManagement/accessPackageCatalogs/microsoft.graph.Search(): + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Invoke function Search - operationId: identityGovernance.entitlementManagement.accessPackageCatalog_Search - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - title: Collection of accessPackageCatalog - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /identityGovernance/entitlementManagement/accessPackageResourceEnvironments: - get: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceEnvironments - description: Retrieve a list of accessPackageResourceEnvironment objects and their properties. + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourceenvironment?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceEnvironment + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -40833,7 +68865,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceEnvironmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -40843,14 +68875,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceEnvironments for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceEnvironment + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -40858,29 +68899,33 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment - description: Read the properties and relationships of an accessPackageResourceEnvironment object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresourceenvironment-get?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceEnvironment + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -40907,30 +68952,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceEnvironments in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceEnvironment + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -40938,24 +68991,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceEnvironments for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceEnvironment + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -40968,37 +69029,80 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance - description: Read-only. Required. - operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_ListAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScope from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetAccessPackageResourceScope + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -41021,37 +69125,86 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/{accessPackageResource-id}': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance - description: Read-only. Required. - operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_GetAccessPackageResource + summary: Update the navigation property accessPackageResourceScope in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment - - name: accessPackageResource-id + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScope for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -41082,53 +69235,125 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceEnvironments/{accessPackageResourceEnvironment-id}/accessPackageResources/$count': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment.accessPackageResource_GetCount + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource parameters: - - name: accessPackageResourceEnvironment-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceEnvironment + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceEnvironment - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageResourceEnvironments/$count: + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceEnvironment_GetCount + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageResourceRequests: + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRequests - description: Retrieve a list of accessPackageResourceRequest objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackageresourcerequests?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceRequest + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -41166,7 +69391,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRequestCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -41176,18 +69401,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create accessPackageResourceRequest - description: 'Create a new accessPackageResourceRequest object to request the addition of a resource to an access package catalog, update of a resource, or the removal of a resource from a catalog. A resource must be included in an access package catalog before a role of that resource can be added to an access package.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackageresourcerequests?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceRequest + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -41195,26 +69425,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRequests from identityGovernance - description: Represents a request to add or remove a resource to or from a catalog respectively. - operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceRequest + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -41241,30 +69479,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRequests in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceRequest + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -41272,24 +69518,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRequests for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceRequest + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -41302,67 +69556,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get requestor from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetRequestor - parameters: - - name: accessPackageResourceRequest-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -41389,30 +69605,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property requestor in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_UpdateRequestor + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' required: true responses: 2XX: @@ -41420,24 +69644,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property requestor for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_DeleteRequestor + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -41450,22 +69682,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRequests/{accessPackageResourceRequest-id}/requestor/connectedOrganization': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get connectedOrganization from identityGovernance - description: The connected organization of the subject. Read-only. Nullable. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest.requestor_GetConnectedOrganization + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageResourceRequest-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageResourceRequest + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRequest + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -41492,32 +69732,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/accessPackageResourceRequests/$count: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRequest_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' - operationId: identityGovernance.entitlementManagement_ListAccessPackageResourceRoleScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -41555,7 +69797,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -41565,14 +69807,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoleScopes for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageResourceRoleScope + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -41580,17 +69839,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' - operationId: identityGovernance.entitlementManagement_GetAccessPackageResourceRoleScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41600,6 +69859,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -41626,15 +69901,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResourceRoleScope + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41644,12 +69919,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -41657,15 +69948,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResourceRoleScope + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41675,6 +69966,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -41687,13 +69994,75 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRole from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41703,6 +70072,29 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -41725,19 +70117,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRole in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41747,28 +70138,37 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRole for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41778,33 +70178,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true style: simple schema: type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -41831,15 +70220,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41849,12 +70238,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -41862,15 +70267,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41880,6 +70285,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -41892,13 +70313,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41908,43 +70332,91 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -41991,7 +70463,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -42001,8 +70473,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42017,7 +70489,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -42025,17 +70497,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42045,14 +70517,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -42079,15 +70551,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42097,20 +70569,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -42118,15 +70590,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42136,14 +70608,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -42156,12 +70628,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42178,13 +70650,37 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42231,7 +70727,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -42241,8 +70737,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42257,7 +70753,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -42265,17 +70761,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42285,14 +70780,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -42319,15 +70814,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42337,20 +70832,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -42358,15 +70853,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42376,14 +70871,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -42396,12 +70891,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageResourceRoleScope-id in: path @@ -42411,14 +70910,83 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackageResources: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResources from identityGovernance + description: A reference to a resource associated with an access package catalog. + operationId: identityGovernance.entitlementManagement_ListAccessPackageResource + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -42441,7 +71009,28 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResources for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: @@ -42449,28 +71038,66 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + summary: Get accessPackageResources from identityGovernance + description: A reference to a resource associated with an access package catalog. + operationId: identityGovernance.entitlementManagement_GetAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResources in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResource + parameters: + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property values content: @@ -42491,25 +71118,17 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResources for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - name: If-Match in: header description: ETag @@ -42522,30 +71141,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - name: $select in: query description: Select properties to be returned @@ -42576,30 +71187,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource_ListAccessPackageResourceRole parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -42648,24 +71251,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource_CreateAccessPackageResourceRole parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource requestBody: description: New navigation property content: @@ -42683,30 +71278,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceRole parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -42749,24 +71336,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource_UpdateAccessPackageResourceRole parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -42796,24 +71375,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource_DeleteAccessPackageResourceRole parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -42834,131 +71405,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': - post: - tags: - - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScope from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetAccessPackageResourceScope - parameters: - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -42985,126 +71454,32 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScope in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScope for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope - parameters: - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource - parameters: - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: @@ -43126,16 +71501,24 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -43148,22 +71531,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -43194,22 +71585,30 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -43247,7 +71646,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -43257,23 +71656,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -43281,26 +71688,26 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance + summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43309,6 +71716,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -43335,24 +71750,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43361,12 +71776,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -43374,24 +71797,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43400,6 +71823,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -43412,21 +71843,21 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43435,6 +71866,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -43469,16 +71908,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43487,6 +71926,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: @@ -43508,16 +71955,16 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43526,6 +71973,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -43538,22 +71993,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43562,6 +72017,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -43592,22 +72055,62 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43616,6 +72119,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -43653,7 +72164,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -43663,17 +72174,17 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43682,12 +72193,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -43695,26 +72214,25 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43731,6 +72249,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -43757,24 +72283,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43791,12 +72317,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -43804,24 +72338,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43838,6 +72372,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -43850,21 +72392,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43873,6 +72468,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -43880,7 +72483,37 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement @@ -43889,16 +72522,16 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -43913,44 +72546,29 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope - parameters: - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -43988,7 +72606,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -43998,23 +72616,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -44022,34 +72648,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -44076,38 +72709,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -44115,32 +72756,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -44153,60 +72802,96 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': - get: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - - name: accessPackageResourceRoleScope-id + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/$count: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResourceRoleScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_GetCount parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -44214,14 +72899,22 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackageResources: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance - description: A reference to a resource associated with an access package catalog. - operationId: identityGovernance.entitlementManagement_ListAccessPackageResource + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResource_ListAccessPackageResourceScope parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -44259,42 +72952,177 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_CreateAccessPackageResourceScope + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceScope + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResources for identityGovernance - operationId: identityGovernance.entitlementManagement_CreateAccessPackageResource + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_UpdateAccessPackageResourceScope + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_DeleteAccessPackageResourceScope + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResources from identityGovernance - description: A reference to a resource associated with an access package catalog. - operationId: identityGovernance.entitlementManagement_GetAccessPackageResource + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44304,6 +73132,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -44337,8 +73173,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResources in identityGovernance - operationId: identityGovernance.entitlementManagement_UpdateAccessPackageResource + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44348,6 +73184,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: @@ -44368,8 +73212,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResources for identityGovernance - operationId: identityGovernance.entitlementManagement_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44379,6 +73223,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -44391,13 +73243,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id in: path @@ -44407,6 +73259,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -44437,13 +73297,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackageResource-id in: path @@ -44453,6 +73313,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -44501,7 +73369,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_CreateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackageResource-id in: path @@ -44511,6 +73379,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: @@ -44528,13 +73404,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackageResource-id in: path @@ -44544,6 +73420,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44586,7 +73470,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_UpdateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackageResource-id in: path @@ -44596,6 +73480,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44625,7 +73517,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_DeleteAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackageResource-id in: path @@ -44635,6 +73527,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44655,12 +73555,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44670,6 +73570,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44712,7 +73620,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44722,6 +73630,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44751,7 +73667,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackageResource-id in: path @@ -44761,6 +73677,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44781,13 +73705,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackageResource-id in: path @@ -44797,6 +73721,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44835,13 +73767,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackageResource-id in: path @@ -44851,6 +73823,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44896,7 +73876,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -44906,8 +73886,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackageResource-id in: path @@ -44917,6 +73897,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44930,7 +73918,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -44938,17 +73926,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackageResource-id in: path @@ -44958,6 +73945,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -44966,14 +73961,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -45000,15 +73995,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageResource-id in: path @@ -45018,6 +74013,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -45026,20 +74029,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -45047,15 +74050,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageResource-id in: path @@ -45065,6 +74068,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -45073,14 +74084,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -45093,12 +74104,65 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackageResource-id in: path @@ -45108,6 +74172,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -45116,6 +74188,91 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -45124,6 +74281,21 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -45146,19 +74318,58 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackageResource-id in: path @@ -45168,14 +74379,66 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -45184,12 +74447,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -45197,15 +74468,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackageResource-id in: path @@ -45215,22 +74486,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -45243,13 +74514,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageResource-id in: path @@ -45259,14 +74533,47 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -45275,6 +74582,173 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_GetCount + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource_refresh + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_ListUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_GetUploadSession + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -45301,20 +74775,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_UpdateUploadSession parameters: - name: accessPackageResource-id in: path @@ -45324,34 +74793,75 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: accessPackageResourceScope-id + x-ms-docs-key-type: customDataProvidedResourceUploadSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackageResource_DeleteUploadSession + parameters: + - name: accessPackageResource-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResource required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResource + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': - get: + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackageResource-id in: path @@ -45361,14 +74871,39 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/uploadSessions/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource.uploadSession_GetCount + parameters: + - name: accessPackageResource-id + in: path + description: The unique identifier of accessPackageResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResource - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -45376,77 +74911,231 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + /identityGovernance/entitlementManagement/accessPackageResources/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageResource_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/accessPackages: + get: + tags: + - identityGovernance.entitlementManagement + summary: List accessPackages + description: 'Retrieve a list of accessPackage objects. The resulting list includes all the access packages that the caller has access to read, across all catalogs.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackages?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_ListAccessPackage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation post: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + summary: Create accessPackage + description: 'Create a new accessPackage object. The access package will be added to an existing accessPackageCatalog. After the access package is created, you can then create accessPackageAssignmentPolicies which specify how users are assigned to the access package.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackages?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_CreateAccessPackage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage + description: Retrieve the properties and relationships of an accessPackage object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_GetAccessPackage parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update accessPackage + description: 'Update an existing accessPackage object to change one or more of its properties, such as the display name or description.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackage-update?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_UpdateAccessPackage + parameters: + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: accessPackage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceRoles/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceRole_GetCount + summary: Delete accessPackage + description: 'Delete an accessPackage object. You can''t delete an access package if it has any accessPackageAssignment. To delete the access package, first query if there are any assignments with a filter to indicate the specific access package, such as: $filter=accessPackage/id eq ''a914b616-e04e-476b-aa37-91038f0b165b''. For more information on how to remove assignments that are still in the delivered state, see Remove an assignment.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackage-delete?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement_DeleteAccessPackage parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageAssignmentPolicies from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource_ListAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage_ListAccessPackageAssignmentPolicy parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackage - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -45484,9 +75173,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -45494,23 +75188,23 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_CreateAccessPackageAssignmentPolicy parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackage requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' required: true responses: 2XX: @@ -45518,34 +75212,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance + summary: Get accessPackageAssignmentPolicies from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageAssignmentPolicy parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy - name: $select in: query description: Select properties to be returned @@ -45572,38 +75271,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_UpdateAccessPackageAssignmentPolicy parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' required: true responses: 2XX: @@ -45611,32 +75315,37 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_DeleteAccessPackageAssignmentPolicy parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy - name: If-Match in: header description: ETag @@ -45648,30 +75357,36 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + summary: Get accessPackage from identityGovernance + description: The access package with this policy. Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetAccessPackage parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy - name: $select in: query description: Select properties to be returned @@ -45698,107 +75413,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource - parameters: - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource - parameters: - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success + $ref: '#/components/schemas/microsoft.graph.accessPackage' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetAccessPackageCatalog parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy - name: $select in: query description: Select properties to be returned @@ -45825,34 +75471,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionHandler parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -45890,9 +75541,14 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -45900,31 +75556,31 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionHandler parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' required: true responses: 2XX: @@ -45932,42 +75588,47 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get customExtensionHandlers from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionHandler parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: $select in: query description: Select properties to be returned @@ -45994,46 +75655,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property customExtensionHandlers in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' required: true responses: 2XX: @@ -46041,40 +75707,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property customExtensionHandlers for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: If-Match in: header description: ETag @@ -46086,38 +75757,44 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource + summary: Get customExtension from identityGovernance + description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionHandler-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionHandler required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionHandler - name: $select in: query description: Select properties to be returned @@ -46144,131 +75821,199 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - patch: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCount parameters: - - name: accessPackageResource-id - in: path - description: The unique identifier of accessPackageResource - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + parameters: + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true style: simple schema: type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get customExtensionStageSettings from identityGovernance + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionStageSetting required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionStageSetting - name: $select in: query description: Select properties to be returned @@ -46295,129 +76040,204 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + summary: Update the navigation property customExtensionStageSettings in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - name: accessPackageResourceRole-id + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customExtensionStageSetting required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customExtensionStageSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': - get: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Delete navigation property customExtensionStageSettings for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Get customExtension from identityGovernance + description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - - name: accessPackageResourceScope-id + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageAssignmentPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageAssignmentPolicy + - name: customExtensionStageSetting-id + in: path + description: The unique identifier of customExtensionStageSetting + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customExtensionStageSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/accessPackageResourceScopes/$count': + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResource.accessPackageResourceScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource + x-ms-docs-key-type: accessPackage + - name: accessPackageAssignmentPolicy-id + in: path + description: The unique identifier of accessPackageAssignmentPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageAssignmentPolicy - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -46425,38 +76245,26 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource-id}/microsoft.graph.refresh': - post: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackageResource_refresh + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCount parameters: - - name: accessPackageResource-id + - name: accessPackage-id in: path - description: The unique identifier of accessPackageResource + description: The unique identifier of accessPackage required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResource - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /identityGovernance/entitlementManagement/accessPackageResources/$count: - get: - tags: - - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackageResource_GetCount - parameters: + x-ms-docs-key-type: accessPackage - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -46464,32 +76272,26 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identityGovernance/entitlementManagement/accessPackages: + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackages - description: 'Retrieve a list of accessPackage objects. The resulting list includes all the access packages that the caller has access to read, across all catalogs.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-list-accesspackages?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_ListAccessPackage + summary: Get accessPackageCatalog from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageCatalog parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackage - name: $select in: query description: Select properties to be returned @@ -46512,49 +76314,25 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.entitlementManagement - summary: Create accessPackage - description: 'Create a new accessPackage object. The access package will be added to an existing accessPackageCatalog. After the access package is created, you can then create accessPackageAssignmentPolicies which specify how users are assigned to the access package.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/entitlementmanagement-post-accesspackages?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_CreateAccessPackage - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - required: true - responses: - 2XX: - description: Created navigation property. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes': get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRoleScopes - description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_GetAccessPackage + summary: Get accessPackageResourceRoleScopes from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_ListAccessPackageResourceRoleScope parameters: - name: accessPackage-id in: path @@ -46564,6 +76342,21 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -46586,23 +76379,22 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update accessPackage - description: 'Update an existing accessPackage object to change one or more of its properties, such as the display name or description.' + summary: Create accessPackageResourceRoleScope + description: 'Create a new accessPackageResourceRoleScope for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the originId for the resource role retrieved from the list of the resource roles. Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_UpdateAccessPackage + url: https://learn.microsoft.com/graph/api/accesspackage-post-accesspackageresourcerolescopes?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage_CreateAccessPackageResourceRoleScope parameters: - name: accessPackage-id in: path @@ -46613,31 +76405,28 @@ paths: type: string x-ms-docs-key-type: accessPackage requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackage - description: 'Delete an accessPackage object. You can''t delete an access package if it has any accessPackageAssignment. To delete the access package, first query if there are any assignments with a filter to indicate the specific access package, such as: $filter=accessPackage/id eq ''a914b616-e04e-476b-aa37-91038f0b165b''. For more information on how to remove assignments that are still in the delivered state, see Remove an assignment.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-delete?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement_DeleteAccessPackage + summary: Get accessPackageResourceRoleScopes from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageResourceRoleScope parameters: - name: accessPackage-id in: path @@ -46647,49 +76436,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicies from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage_ListAccessPackageAssignmentPolicy - parameters: - - name: accessPackage-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackage + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: - type: string - x-ms-docs-key-type: accessPackage - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -46712,23 +76466,19 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageAssignmentPolicies for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_CreateAccessPackageAssignmentPolicy + summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_UpdateAccessPackageResourceRoleScope parameters: - name: accessPackage-id in: path @@ -46738,35 +76488,72 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}': + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage_DeleteAccessPackageResourceRoleScope + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentPolicies from identityGovernance + summary: Get accessPackageResourceRole from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageAssignmentPolicy + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -46776,14 +76563,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -46810,20 +76597,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageAssignmentPolicies in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_UpdateAccessPackageAssignmentPolicy + summary: Update the navigation property accessPackageResourceRole in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -46833,20 +76615,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -46854,20 +76636,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageAssignmentPolicies for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_DeleteAccessPackageAssignmentPolicy + summary: Delete navigation property accessPackageResourceRole for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -46877,14 +76654,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - name: If-Match in: header description: ETag @@ -46896,19 +76673,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackage': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackage from identityGovernance - description: The access package with this policy. Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetAccessPackage + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackage-id in: path @@ -46918,14 +76689,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -46952,21 +76723,90 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/accessPackageCatalog': + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetAccessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id in: path @@ -46976,14 +76816,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -47010,22 +76850,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionHandler + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47035,14 +76870,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -47080,14 +76915,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionHandlerCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -47095,8 +76925,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionHandler + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47106,20 +76936,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -47127,22 +76957,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionHandlers from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionHandler + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47152,22 +76977,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -47194,20 +77019,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionHandlers in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionHandler + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47217,28 +77037,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -47246,20 +77066,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionHandlers for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionHandler + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47269,22 +77084,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id in: path - description: The unique identifier of customExtensionHandler + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionHandler + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -47296,85 +77111,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/{customExtensionHandler-id}/customExtension': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates which custom workflow extension is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCustomExtension - parameters: - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id - in: path - description: The unique identifier of accessPackageAssignmentPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionHandler-id - in: path - description: The unique identifier of customExtensionHandler - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: customExtensionHandler - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionHandlers/$count': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionHandler_GetCount + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount parameters: - name: accessPackage-id in: path @@ -47384,14 +77127,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -47399,18 +77142,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_ListCustomExtensionStageSetting + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -47420,14 +77158,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -47465,14 +77203,9 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.customExtensionStageSettingCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -47480,8 +77213,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_CreateCustomExtensionStageSetting + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -47491,20 +77224,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy + x-ms-docs-key-type: accessPackageResourceRoleScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -47512,22 +77245,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtensionStageSettings from identityGovernance - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCustomExtensionStageSetting + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -47537,22 +77265,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -47579,20 +77307,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property customExtensionStageSettings in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_UpdateCustomExtensionStageSetting + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -47602,28 +77325,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -47631,20 +77354,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property customExtensionStageSettings for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_DeleteCustomExtensionStageSetting + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -47654,22 +77372,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -47681,19 +77399,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/{customExtensionStageSetting-id}/customExtension': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get customExtension from identityGovernance - description: Indicates the custom workflow extension that is executed at this stage. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCustomExtension + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackage-id in: path @@ -47703,22 +77415,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - name: customExtensionStageSetting-id + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id in: path - description: The unique identifier of customExtensionStageSetting + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: customExtensionStageSetting + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -47745,21 +77457,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/{accessPackageAssignmentPolicy-id}/customExtensionStageSettings/$count': - get: + patch: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy.customExtensionStageSetting_GetCount + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackage-id in: path @@ -47769,32 +77475,44 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - name: accessPackageAssignmentPolicy-id + - name: accessPackageResourceRoleScope-id in: path - description: The unique identifier of accessPackageAssignmentPolicy + description: The unique identifier of accessPackageResourceRoleScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageAssignmentPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageAssignmentPolicies/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageAssignmentPolicy_GetCount + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackage-id in: path @@ -47804,24 +77522,41 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageCatalog': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageCatalog from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageCatalog + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id in: path @@ -47831,6 +77566,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -47857,21 +77608,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_ListAccessPackageResourceRoleScope + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47881,6 +77628,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -47918,7 +77681,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -47928,12 +77691,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create accessPackageResourceRoleScope - description: 'Create a new accessPackageResourceRoleScope for adding a resource role to an access package. The access package resource, for a group, an app, or a SharePoint Online site, must already exist in the access package catalog, and the originId for the resource role retrieved from the list of the resource roles. Once you add the resource role scope to the access package, the user will receive this resource role through any current and future access package assignments.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-post-accesspackageresourcerolescopes?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackage_CreateAccessPackageResourceRoleScope + summary: Create new navigation property to accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47943,12 +77702,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -47956,16 +77731,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoleScopes from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_GetAccessPackageResourceRoleScope + summary: Get accessPackageResourceRoles from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -47983,6 +77759,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: $select in: query description: Select properties to be returned @@ -48009,15 +77801,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoleScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_UpdateAccessPackageResourceRoleScope + summary: Update the navigation property accessPackageResourceRoles in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -48035,12 +77827,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' required: true responses: 2XX: @@ -48048,15 +77856,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoleScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage_DeleteAccessPackageResourceRoleScope + summary: Delete navigation property accessPackageResourceRoles for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -48074,6 +77882,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole - name: If-Match in: header description: ETag @@ -48086,13 +77910,213 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRole from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceRole + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': + post: + tags: + - identityGovernance.entitlementManagement + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListUploadSession + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateUploadSession + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackage-id in: path @@ -48110,6 +78134,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -48136,15 +78176,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRole in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackage-id in: path @@ -48162,12 +78202,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -48175,15 +78231,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRole for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackage-id in: path @@ -48201,6 +78257,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -48213,12 +78285,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource': - get: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_GetAccessPackageResource + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackage-id in: path @@ -48236,41 +78312,38 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: accessPackageResourceScope + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_UpdateAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackage-id in: path @@ -48288,28 +78361,27 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - required: true + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole_DeleteAccessPackageResource + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackage-id in: path @@ -48327,25 +78399,23 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackage-id in: path @@ -48363,43 +78433,18 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackage-id in: path @@ -48454,7 +78499,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -48464,8 +78509,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackage-id in: path @@ -48488,7 +78533,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -48496,17 +78541,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackage-id in: path @@ -48524,14 +78568,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -48558,15 +78602,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceRole + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackage-id in: path @@ -48584,20 +78628,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -48605,15 +78649,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceRole + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackage-id in: path @@ -48631,14 +78675,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -48651,12 +78695,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceRoles/$count': - get: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceRole_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackage-id in: path @@ -48674,86 +78722,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope - parameters: - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageResourceRoleScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackage-id in: path @@ -48771,30 +78763,19 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + summary: Get accessPackageResourceScope from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -48812,14 +78793,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -48853,8 +78826,8 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property accessPackageResourceScope in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -48872,14 +78845,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: @@ -48900,8 +78865,8 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property accessPackageResourceScope for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -48919,14 +78884,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -48939,12 +78896,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource parameters: - name: accessPackage-id in: path @@ -48962,14 +78919,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -49004,7 +78953,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_UpdateAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource parameters: - name: accessPackage-id in: path @@ -49022,14 +78971,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: @@ -49051,7 +78992,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_DeleteAccessPackageResource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource parameters: - name: accessPackage-id in: path @@ -49069,14 +79010,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -49089,13 +79022,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceEnvironment from identityGovernance description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id in: path @@ -49113,14 +79046,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -49151,13 +79076,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -49175,14 +79100,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -49231,7 +79148,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -49249,14 +79166,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property content: @@ -49274,13 +79183,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceRoles from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -49298,14 +79207,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -49348,7 +79249,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -49366,14 +79267,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -49403,7 +79296,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole parameters: - name: accessPackage-id in: path @@ -49421,14 +79314,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id - in: path - description: The unique identifier of accessPackageResourceScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceScope - name: accessPackageResourceRole-id in: path description: The unique identifier of accessPackageResourceRole @@ -49449,12 +79334,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + summary: Get accessPackageResource from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource parameters: - name: accessPackage-id in: path @@ -49472,31 +79357,49 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + patch: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope.accessPackageResource_refresh + summary: Update the navigation property accessPackageResource in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource parameters: - name: accessPackage-id in: path @@ -49514,26 +79417,36 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: accessPackageResourceRole + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + summary: Delete navigation property accessPackageResource for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource parameters: - name: accessPackage-id in: path @@ -49551,23 +79464,33 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceRole/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceRole.accessPackageResource_refresh + summary: Get accessPackageResourceEnvironment from identityGovernance + description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment parameters: - name: accessPackage-id in: path @@ -49585,18 +79508,51 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope': + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScope from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_GetAccessPackageResourceScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -49614,6 +79570,29 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -49636,19 +79615,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScope in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_UpdateAccessPackageResourceScope + summary: Create new navigation property to accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -49666,8 +79644,16 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: @@ -49675,7 +79661,7 @@ paths: required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: @@ -49683,11 +79669,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScope for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope_DeleteAccessPackageResourceScope + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -49705,41 +79693,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_GetAccessPackageResource - parameters: - - name: accessPackage-id + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackage + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageResourceRoleScope-id + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceScope required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope + x-ms-docs-key-type: accessPackageResourceScope - name: $select in: query description: Select properties to be returned @@ -49766,15 +79735,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_UpdateAccessPackageResource + summary: Update the navigation property accessPackageResourceScopes in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -49792,12 +79761,28 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' required: true responses: 2XX: @@ -49805,15 +79790,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope_DeleteAccessPackageResource + summary: Delete navigation property accessPackageResourceScopes for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -49831,6 +79816,22 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole + - name: accessPackageResourceScope-id + in: path + description: The unique identifier of accessPackageResourceScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceScope - name: If-Match in: header description: ETag @@ -49843,13 +79844,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceEnvironment': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackage-id in: path @@ -49867,109 +79867,31 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceRole - parameters: - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageResourceRoleScope-id + - name: accessPackageResourceRole-id in: path - description: The unique identifier of accessPackageResourceRoleScope + description: The unique identifier of accessPackageResourceRole required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' + x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleCollectionResponse' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceRole + summary: Invoke action refresh + description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh parameters: - name: accessPackage-id in: path @@ -49987,30 +79909,26 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - required: true + - name: accessPackageResourceRole-id + in: path + description: The unique identifier of accessPackageResourceRole + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceRoles from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListUploadSession parameters: - name: accessPackage-id in: path @@ -50036,6 +79954,21 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -50058,19 +79991,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceRoles in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceRole + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateUploadSession parameters: - name: accessPackage-id in: path @@ -50097,27 +80029,28 @@ paths: type: string x-ms-docs-key-type: accessPackageResourceRole requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': + get: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceRoles for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceRole + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetUploadSession parameters: - name: accessPackage-id in: path @@ -50143,49 +80076,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResource from identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetAccessPackageResource - parameters: - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceRole + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceRole + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -50212,15 +80110,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResource in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_UpdateAccessPackageResource + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateUploadSession parameters: - name: accessPackage-id in: path @@ -50246,12 +80144,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -50259,15 +80165,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResource for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_DeleteAccessPackageResource + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteUploadSession parameters: - name: accessPackage-id in: path @@ -50293,6 +80199,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -50305,13 +80219,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceEnvironment': - get: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceEnvironment from identityGovernance - description: Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceEnvironment + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackage-id in: path @@ -50337,43 +80254,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes': + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/uploadSessions/$count': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_ListAccessPackageResourceScope + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackage-id in: path @@ -50399,6 +80303,67 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRole + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageResourceScopes from identityGovernance + description: Read-only. Nullable. Supports $expand. + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + parameters: + - name: accessPackage-id + in: path + description: The unique identifier of accessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -50447,7 +80412,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_CreateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -50465,14 +80430,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole requestBody: description: New navigation property content: @@ -50490,13 +80447,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': get: tags: - identityGovernance.entitlementManagement summary: Get accessPackageResourceScopes from identityGovernance description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_GetAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -50514,14 +80471,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -50564,7 +80513,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_UpdateAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -50582,14 +80531,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -50619,7 +80560,7 @@ paths: tags: - identityGovernance.entitlementManagement summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_DeleteAccessPackageResourceScope + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope parameters: - name: accessPackage-id in: path @@ -50637,14 +80578,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - name: accessPackageResourceScope-id in: path description: The unique identifier of accessPackageResourceScope @@ -50665,12 +80598,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/accessPackageResourceScopes/$count': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': get: tags: - identityGovernance.entitlementManagement summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource.accessPackageResourceScope_GetCount + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount parameters: - name: accessPackage-id in: path @@ -50688,14 +80621,6 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -50703,7 +80628,7 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole-id}/accessPackageResource/microsoft.graph.refresh': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': post: tags: - identityGovernance.entitlementManagement @@ -50712,7 +80637,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole.accessPackageResource_refresh + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh parameters: - name: accessPackage-id in: path @@ -50730,57 +80655,18 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceRole-id - in: path - description: The unique identifier of accessPackageResourceRole - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRole responses: 2XX: description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/$count': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceRole_GetCount - parameters: - - name: accessPackage-id - in: path - description: The unique identifier of accessPackage - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackage - - name: accessPackageResourceRoleScope-id - in: path - description: The unique identifier of accessPackageResourceRoleScope - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes': - get: - tags: - - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_ListUploadSession parameters: - name: accessPackage-id in: path @@ -50835,7 +80721,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.accessPackageResourceScopeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -50845,8 +80731,8 @@ paths: post: tags: - identityGovernance.entitlementManagement - summary: Create new navigation property to accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateAccessPackageResourceScope + summary: Create new navigation property to uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_CreateUploadSession parameters: - name: accessPackage-id in: path @@ -50869,7 +80755,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -50877,17 +80763,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope-id}': + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageResourceScopes from identityGovernance - description: Read-only. Nullable. Supports $expand. - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetAccessPackageResourceScope + summary: Get uploadSessions from identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_GetUploadSession parameters: - name: accessPackage-id in: path @@ -50905,14 +80790,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: $select in: query description: Select properties to be returned @@ -50939,15 +80824,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.entitlementManagement - summary: Update the navigation property accessPackageResourceScopes in identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateAccessPackageResourceScope + summary: Update the navigation property uploadSessions in identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_UpdateUploadSession parameters: - name: accessPackage-id in: path @@ -50965,20 +80850,20 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' required: true responses: 2XX: @@ -50986,15 +80871,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.entitlementManagement - summary: Delete navigation property accessPackageResourceScopes for identityGovernance - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteAccessPackageResourceScope + summary: Delete navigation property uploadSessions for identityGovernance + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_DeleteUploadSession parameters: - name: accessPackage-id in: path @@ -51012,14 +80897,14 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - name: accessPackageResourceScope-id + - name: customDataProvidedResourceUploadSession-id in: path - description: The unique identifier of accessPackageResourceScope + description: The unique identifier of customDataProvidedResourceUploadSession required: true style: simple schema: type: string - x-ms-docs-key-type: accessPackageResourceScope + x-ms-docs-key-type: customDataProvidedResourceUploadSession - name: If-Match in: header description: ETag @@ -51032,12 +80917,16 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/accessPackageResourceScopes/$count': - get: + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession-id}/microsoft.graph.uploadFile': + post: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.accessPackageResourceScope_GetCount + summary: Invoke action uploadFile + description: Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/customdataprovidedresourceuploadsession-uploadfile?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_uploadFile parameters: - name: accessPackage-id in: path @@ -51055,23 +80944,30 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: customDataProvidedResourceUploadSession-id + in: path + description: The unique identifier of customDataProvidedResourceUploadSession + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customDataProvidedResourceUploadSession responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' default: $ref: '#/components/responses/error' - '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/microsoft.graph.refresh': - post: + x-ms-docs-operation-type: action + '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope-id}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count': + get: tags: - identityGovernance.entitlementManagement - summary: Invoke action refresh - description: 'In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageresource-refresh?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource_refresh + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackage.accessPackageResourceRoleScope.accessPackageResourceScope.accessPackageResource.uploadSession_GetCount parameters: - name: accessPackage-id in: path @@ -51089,12 +80985,13 @@ paths: schema: type: string x-ms-docs-key-type: accessPackageResourceRoleScope + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/identityGovernance/entitlementManagement/accessPackages/{accessPackage-id}/accessPackageResourceRoleScopes/$count': get: tags: @@ -51952,11 +81849,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: List accessPackageResourceRoleScopes - description: Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + summary: Get accessPackage + description: Retrieve the properties and relationships of an accessPackage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackage_GetGraphBPreUniqueName parameters: - name: uniqueName @@ -52298,6 +82195,318 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + /identityGovernance/entitlementManagement/accessPackageSuggestions: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageSuggestions from identityGovernance + operationId: identityGovernance.entitlementManagement_ListAccessPackageSuggestion + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageSuggestionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to accessPackageSuggestions for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAccessPackageSuggestion + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackageSuggestions from identityGovernance + operationId: identityGovernance.entitlementManagement_GetAccessPackageSuggestion + parameters: + - name: accessPackageSuggestion-id + in: path + description: The unique identifier of accessPackageSuggestion + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageSuggestion + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property accessPackageSuggestions in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAccessPackageSuggestion + parameters: + - name: accessPackageSuggestion-id + in: path + description: The unique identifier of accessPackageSuggestion + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageSuggestion + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property accessPackageSuggestions for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAccessPackageSuggestion + parameters: + - name: accessPackageSuggestion-id + in: path + description: The unique identifier of accessPackageSuggestion + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageSuggestion + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion-id}/accessPackage': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get accessPackage from identityGovernance + description: The access package information for the suggested package. + operationId: identityGovernance.entitlementManagement.accessPackageSuggestion_GetAccessPackage + parameters: + - name: accessPackageSuggestion-id + in: path + description: The unique identifier of accessPackageSuggestion + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageSuggestion + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/entitlementManagement/accessPackageSuggestions/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.accessPackageSuggestion_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/entitlementManagement/accessPackageSuggestions/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function filterByCurrentUser + description: Retrieve suggested accessPackageSuggestion objects for the current end user. This operation returns access packages that are suggested based on various criteria such as related people insights and the user's assignment history. The suggestions help end users discover relevant access packages they may need for their role or work context. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackagesuggestions-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.accessPackageSuggestion_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestionFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessPackageSuggestion + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore /identityGovernance/entitlementManagement/assignmentRequests: get: tags: @@ -52869,61 +83078,382 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: operation + /identityGovernance/entitlementManagement/assignmentRequests/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.assignmentRequest_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + '/identityGovernance/entitlementManagement/assignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.entitlementManagement + summary: Invoke function filterByCurrentUser + description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.assignmentRequest_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of accessPackageAssignmentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2023-12-31' + date: '2023-03-01' + version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/entitlementManagement/availableAccessPackages: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get availableAccessPackages from identityGovernance + operationId: identityGovernance.entitlementManagement_ListAvailableAccessPackage + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.availableAccessPackageCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.entitlementManagement + summary: Create new navigation property to availableAccessPackages for identityGovernance + operationId: identityGovernance.entitlementManagement_CreateAvailableAccessPackage + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage-id}': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get availableAccessPackages from identityGovernance + operationId: identityGovernance.entitlementManagement_GetAvailableAccessPackage + parameters: + - name: availableAccessPackage-id + in: path + description: The unique identifier of availableAccessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: availableAccessPackage + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.entitlementManagement + summary: Update the navigation property availableAccessPackages in identityGovernance + operationId: identityGovernance.entitlementManagement_UpdateAvailableAccessPackage + parameters: + - name: availableAccessPackage-id + in: path + description: The unique identifier of availableAccessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: availableAccessPackage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.entitlementManagement + summary: Delete navigation property availableAccessPackages for identityGovernance + operationId: identityGovernance.entitlementManagement_DeleteAvailableAccessPackage + parameters: + - name: availableAccessPackage-id + in: path + description: The unique identifier of availableAccessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: availableAccessPackage + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage-id}/resourceRoleScopes': + get: + tags: + - identityGovernance.entitlementManagement + summary: List resourceRoleScopes + description: Get a list of the accessPackageResourceRoleScope objects associated with an availableAccessPackage. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/availableaccesspackage-list-resourcerolescopes?view=graph-rest-beta + operationId: identityGovernance.entitlementManagement.availableAccessPackage_ListResourceRoleScope + parameters: + - name: availableAccessPackage-id + in: path + description: The unique identifier of availableAccessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: availableAccessPackage + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - /identityGovernance/entitlementManagement/assignmentRequests/$count: + '/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage-id}/resourceRoleScopes/{accessPackageResourceRoleScope-id}': get: tags: - identityGovernance.entitlementManagement - summary: Get the number of the resource - operationId: identityGovernance.entitlementManagement.assignmentRequest_GetCount + summary: Get resourceRoleScopes from identityGovernance + description: The resource role scopes associated with this available access package. + operationId: identityGovernance.entitlementManagement.availableAccessPackage_GetResourceRoleScope parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - '/identityGovernance/entitlementManagement/assignmentRequests/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: - tags: - - identityGovernance.entitlementManagement - summary: Invoke function filterByCurrentUser - description: 'In Microsoft Entra Entitlement Management, retrieve a list of accessPackageAssignmentRequest objects filtered on the signed-in user.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequest-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.assignmentRequest_filterGraphBPreCurrentUser - parameters: - - name: on + - name: availableAccessPackage-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of availableAccessPackage required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' + type: string + x-ms-docs-key-type: availableAccessPackage + - name: accessPackageResourceRoleScope-id + in: path + description: The unique identifier of accessPackageResourceRoleScope + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: accessPackageResourceRoleScope - name: $select in: query description: Select properties to be returned @@ -52934,16 +83464,6 @@ paths: type: array items: type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $expand in: query description: Expand related entities @@ -52956,33 +83476,50 @@ paths: type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of accessPackageAssignmentRequest - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage-id}/resourceRoleScopes/$count': + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.availableAccessPackage.resourceRoleScope_GetCount + parameters: + - name: availableAccessPackage-id + in: path + description: The unique identifier of availableAccessPackage + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: availableAccessPackage + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/entitlementManagement/availableAccessPackages/$count: + get: + tags: + - identityGovernance.entitlementManagement + summary: Get the number of the resource + operationId: identityGovernance.entitlementManagement.availableAccessPackage_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-12-31' - date: '2023-03-01' - version: 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore /identityGovernance/entitlementManagement/connectedOrganizations: get: tags: @@ -54738,56 +85275,178 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtension-id}/lastModifiedBy/serviceProvisioningErrors/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.customTaskExtension.lastModifiedBy.ServiceProvisioningError_GetCount + parameters: + - name: customTaskExtension-id + in: path + description: The unique identifier of customTaskExtension + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: customTaskExtension + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/lifecycleWorkflows/customTaskExtensions/$count: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.customTaskExtension_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/lifecycleWorkflows/deletedItems: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get deletedItems from identityGovernance + description: Deleted workflows in your lifecycle workflows instance. + operationId: identityGovernance.lifecycleWorkflow_GetDeletedItem + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deletedItemContainer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Delete navigation property deletedItems for identityGovernance + operationId: identityGovernance.lifecycleWorkflow_DeleteDeletedItem + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/lifecycleWorkflows/deletedItems/workflows: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: List deletedItems (deleted lifecycle workflows) + description: Get a list of the deleted workflow objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-deleteditems?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.deletedItem_ListWorkflow + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/identityGovernance/lifecycleWorkflows/customTaskExtensions/{customTaskExtension-id}/lastModifiedBy/serviceProvisioningErrors/$count': + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.customTaskExtension.lastModifiedBy.ServiceProvisioningError_GetCount + summary: Get deletedItemContainer (a deleted lifecycle workflow) + description: Retrieve a deleted workflow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-deleteditemcontainer-get?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.deletedItem_GetWorkflow parameters: - - name: customTaskExtension-id + - name: workflow-id in: path - description: The unique identifier of customTaskExtension + description: The unique identifier of workflow required: true style: simple schema: type: string - x-ms-docs-key-type: customTaskExtension - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityGovernance/lifecycleWorkflows/customTaskExtensions/$count: - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.customTaskExtension_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityGovernance/lifecycleWorkflows/deletedItems: - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get deletedItems from identityGovernance - description: Deleted workflows in your lifecycle workflows instance. - operationId: identityGovernance.lifecycleWorkflow_GetDeletedItem - parameters: + x-ms-docs-key-type: workflow - name: $select in: query description: Select properties to be returned @@ -54814,16 +85473,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.deletedItemContainer' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Delete navigation property deletedItems for identityGovernance - operationId: identityGovernance.lifecycleWorkflow_DeleteDeletedItem + summary: Delete deletedItemContainer (permanently delete a deleted lifecycle workflow) + description: Delete a workflow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-deleteditemcontainer-delete?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.deletedItem_DeleteWorkflow parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow - name: If-Match in: header description: ETag @@ -54836,17 +85507,22 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/lifecycleWorkflows/deletedItems/workflows: + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/administrationScopeTargets': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: List deletedItems (deleted lifecycle workflows) - description: Get a list of the deleted workflow objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-deleteditems?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.deletedItem_ListWorkflow + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_ListAdministrationScopeTarget parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -54884,23 +85560,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/administrationScopeTargets/{directoryObject-id}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get deletedItemContainer (a deleted lifecycle workflow) - description: Retrieve a deleted workflow object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-deleteditemcontainer-get?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.deletedItem_GetWorkflow + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_GetAdministrationScopeTarget parameters: - name: workflow-id in: path @@ -54910,6 +85583,14 @@ paths: schema: type: string x-ms-docs-key-type: workflow + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -54936,19 +85617,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/administrationScopeTargets/$count': + get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Delete deletedItemContainer (permanently delete a deleted lifecycle workflow) - description: Delete a workflow object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-deleteditemcontainer-delete?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.deletedItem_DeleteWorkflow + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.administrationScopeTarget_GetCount parameters: - name: workflow-id in: path @@ -54958,18 +85636,13 @@ paths: schema: type: string x-ms-docs-key-type: workflow - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/createdBy': get: tags: @@ -55177,7 +85850,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get executionScope from identityGovernance - description: The unique identifier of the Microsoft Entra identity that last modified the workflow object. + description: The list of users that meet the workflowExecutionConditions of a workflow. operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_ListExecutionScope parameters: - name: workflow-id @@ -55237,7 +85910,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get executionScope from identityGovernance - description: The unique identifier of the Microsoft Entra identity that last modified the workflow object. + description: The list of users that meet the workflowExecutionConditions of a workflow. operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_GetExecutionScope parameters: - name: workflow-id @@ -55549,6 +86222,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/microsoft.graph.identityGovernance.activateWithScope': + post: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Invoke action activateWithScope + description: 'Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the ''Real-time employee termination'' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_activateGraphWPreScope + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scope: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.activationScope' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/microsoft.graph.identityGovernance.createNewVersion': post: tags: @@ -55733,6 +86443,166 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_ListReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns/{run-id1}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_GetReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: run-id1 + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.reprocessedRun_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults': get: tags: @@ -56258,20 +87128,257 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.taskProcessingResult_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResults from identityGovernance + description: The associated individual user execution. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_ListUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResults from identityGovernance + description: The associated individual user execution. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_GetUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.userProcessingResult_ListReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults/$count': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/{run-id1}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.taskProcessingResult_GetCount + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.userProcessingResult_GetReprocessedRun parameters: - name: workflow-id in: path @@ -56289,30 +87396,15 @@ paths: schema: type: string x-ms-docs-key-type: run - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: The associated individual user execution. - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_ListUserProcessingResult - parameters: - - name: workflow-id + - name: userProcessingResult-id in: path - description: The unique identifier of workflow + description: The unique identifier of userProcessingResult required: true style: simple schema: type: string - x-ms-docs-key-type: workflow - - name: run-id + x-ms-docs-key-type: userProcessingResult + - name: run-id1 in: path description: The unique identifier of run required: true @@ -56320,21 +87412,6 @@ paths: schema: type: string x-ms-docs-key-type: run - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -56357,20 +87434,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/$count': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: The associated individual user execution. - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run_GetUserProcessingResult + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.run.userProcessingResult.reprocessedRun_GetCount parameters: - name: workflow-id in: path @@ -56396,36 +87473,13 @@ paths: schema: type: string x-ms-docs-key-type: userProcessingResult - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/subject': get: tags: @@ -59094,16 +90148,183 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/tasks/{task-id}/taskProcessingResults/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.task.taskProcessingResult_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: task-id + in: path + description: The unique identifier of task + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: task + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/tasks/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.task_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResults from identityGovernance + description: Per-user workflow execution results. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_ListUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResults from identityGovernance + description: Per-user workflow execution results. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_GetUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/tasks/{task-id}/taskProcessingResults/$count': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.task.taskProcessingResult_GetCount + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.userProcessingResult_ListReprocessedRun parameters: - name: workflow-id in: path @@ -59113,59 +90334,14 @@ paths: schema: type: string x-ms-docs-key-type: workflow - - name: task-id - in: path - description: The unique identifier of task - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: task - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/tasks/$count': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.task_GetCount - parameters: - - name: workflow-id - in: path - description: The unique identifier of workflow - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workflow - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: Per-user workflow execution results. - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_ListUserProcessingResult - parameters: - - name: workflow-id + - name: userProcessingResult-id in: path - description: The unique identifier of workflow + description: The unique identifier of userProcessingResult required: true style: simple schema: type: string - x-ms-docs-key-type: workflow + x-ms-docs-key-type: userProcessingResult - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -59203,20 +90379,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}': + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/{run-id}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: Per-user workflow execution results. - operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow_GetUserProcessingResult + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.userProcessingResult_GetReprocessedRun parameters: - name: workflow-id in: path @@ -59234,6 +90410,14 @@ paths: schema: type: string x-ms-docs-key-type: userProcessingResult + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run - name: $select in: query description: Select properties to be returned @@ -59260,10 +90444,40 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.userProcessingResult.reprocessedRun_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/subject': get: tags: @@ -60251,6 +91465,175 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.version_ListAdministrationScopeTarget + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: workflowVersion-versionNumber + in: path + description: The unique identifier of workflowVersion + required: true + style: simple + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets/{directoryObject-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.version_GetAdministrationScopeTarget + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: workflowVersion-versionNumber + in: path + description: The unique identifier of workflowVersion + required: true + style: simple + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.deletedItem.workflow.version.administrationScopeTarget_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: workflowVersion-versionNumber + in: path + description: The unique identifier of workflowVersion + required: true + style: simple + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/createdBy': get: tags: @@ -62087,25 +93470,308 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Update lifecycleManagementSettings + description: Update the properties of a lifecycleManagementSettings object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-lifecyclemanagementsettings-update?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_UpdateSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/lifecycleWorkflows/taskDefinitions: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: List taskDefinitions + description: Get a list of built-in workflow tasks in Lifecycle Workflows. A task is represented by the taskDefinition object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_ListTaskDefinition + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.taskDefinitionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/taskDefinitions/{taskDefinition-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get taskDefinition + description: Read the details of a built-in workflow task in Lifecycle Workflows. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-taskdefinition-get?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_GetTaskDefinition + parameters: + - name: taskDefinition-id + in: path + description: The unique identifier of taskDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: taskDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/lifecycleWorkflows/taskDefinitions/$count: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.taskDefinition_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityGovernance/lifecycleWorkflows/workflows: + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: List workflows + description: Get a list of workflow resources that are associated with lifecycle workflows. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-workflows?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_ListWorkflow + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Create workflow + description: Create a new workflow object. You can create up to 100 workflows in a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-post-workflows?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_CreateWorkflow + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get workflow + description: Read the properties and relationships of a workflow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-get?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_GetWorkflow + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Update lifecycleManagementSettings - description: Update the properties of a lifecycleManagementSettings object. + summary: Update workflow + description: 'Update the properties of a workflow object. Only the properties listed in the request body table can be updated. To update any other workflow properties, see workflow: createNewVersion.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-lifecyclemanagementsettings-update?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_UpdateSetting + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-update?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_UpdateWorkflow + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' required: true responses: 2XX: @@ -62113,139 +93779,56 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.lifecycleManagementSettings' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/lifecycleWorkflows/taskDefinitions: - get: + delete: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: List taskDefinitions - description: Get a list of built-in workflow tasks in Lifecycle Workflows. A task is represented by the taskDefinition object. + summary: Delete workflow + description: 'Delete a workflow object and its associated tasks, taskProcessingResults and versions. You can restore a deleted workflow and its associated objects within 30 days of deletion.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-taskdefinitions?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_ListTaskDefinition + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-delete?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow_DeleteWorkflow parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: workflow + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.taskDefinitionCollectionResponse' + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/taskDefinitions/{taskDefinition-id}': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/administrationScopeTargets': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get taskDefinition - description: Read the details of a built-in workflow task in Lifecycle Workflows. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-taskdefinition-get?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_GetTaskDefinition + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.workflow_ListAdministrationScopeTarget parameters: - - name: taskDefinition-id + - name: workflow-id in: path - description: The unique identifier of taskDefinition + description: The unique identifier of workflow required: true style: simple schema: type: string - x-ms-docs-key-type: taskDefinition - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.taskDefinition' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /identityGovernance/lifecycleWorkflows/taskDefinitions/$count: - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.taskDefinition_GetCount - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /identityGovernance/lifecycleWorkflows/workflows: - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: List workflows - description: Get a list of workflow resources that are associated with lifecycle workflows. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-list-workflows?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_ListWorkflow - parameters: + x-ms-docs-key-type: workflow - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -62283,49 +93866,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Create workflow - description: Create a new workflow object. You can create up to 100 workflows in a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-lifecycleworkflowscontainer-post-workflows?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_CreateWorkflow - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/administrationScopeTargets/{directoryObject-id}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get workflow - description: Read the properties and relationships of a workflow object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-get?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_GetWorkflow + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.workflow_GetAdministrationScopeTarget parameters: - name: workflow-id in: path @@ -62335,6 +93889,14 @@ paths: schema: type: string x-ms-docs-key-type: workflow + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -62361,54 +93923,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Update workflow - description: 'Update the properties of a workflow object. Only the properties listed in the request body table can be updated. To update any other workflow properties, see workflow: createNewVersion.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-update?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_UpdateWorkflow - parameters: - - name: workflow-id - in: path - description: The unique identifier of workflow - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workflow - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflow' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/administrationScopeTargets/$count': + get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Delete workflow - description: 'Delete a workflow object and its associated tasks, taskProcessingResults and versions. You can restore a deleted workflow and its associated objects within 30 days of deletion.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-delete?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow_DeleteWorkflow + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.administrationScopeTarget_GetCount parameters: - name: workflow-id in: path @@ -62418,18 +93942,13 @@ paths: schema: type: string x-ms-docs-key-type: workflow - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/createdBy': get: tags: @@ -62637,7 +94156,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get executionScope from identityGovernance - description: The unique identifier of the Microsoft Entra identity that last modified the workflow object. + description: The list of users that meet the workflowExecutionConditions of a workflow. operationId: identityGovernance.lifecycleWorkflow.workflow_ListExecutionScope parameters: - name: workflow-id @@ -62697,7 +94216,7 @@ paths: tags: - identityGovernance.lifecycleWorkflowsContainer summary: Get executionScope from identityGovernance - description: The unique identifier of the Microsoft Entra identity that last modified the workflow object. + description: The list of users that meet the workflowExecutionConditions of a workflow. operationId: identityGovernance.lifecycleWorkflow.workflow_GetExecutionScope parameters: - name: workflow-id @@ -63009,6 +94528,43 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/microsoft.graph.identityGovernance.activateWithScope': + post: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Invoke action activateWithScope + description: 'Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the ''Real-time employee termination'' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.workflow_activateGraphWPreScope + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + scope: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.activationScope' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/microsoft.graph.identityGovernance.createNewVersion': post: tags: @@ -63199,6 +94755,166 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.run_ListReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns/{run-id1}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.run_GetReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: run-id1 + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/reprocessedRuns/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.run.reprocessedRun_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults': get: tags: @@ -63731,16 +95447,183 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.run.taskProcessingResult_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: List userProcessingResults + description: Get user processing results of a workflow run object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-run-list-userprocessingresults?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.workflow.run_ListUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResult + description: Get the user processing result of a user processing result of a run. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-userprocessingresult-get?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.workflow.run_GetUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/taskProcessingResults/$count': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.workflow.run.taskProcessingResult_GetCount + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.run.userProcessingResult_ListReprocessedRun parameters: - name: workflow-id in: path @@ -63758,40 +95641,14 @@ paths: schema: type: string x-ms-docs-key-type: run - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: List userProcessingResults - description: Get user processing results of a workflow run object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-run-list-userprocessingresults?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.workflow.run_ListUserProcessingResult - parameters: - - name: workflow-id - in: path - description: The unique identifier of workflow - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workflow - - name: run-id + - name: userProcessingResult-id in: path - description: The unique identifier of run + description: The unique identifier of userProcessingResult required: true style: simple schema: type: string - x-ms-docs-key-type: run + x-ms-docs-key-type: userProcessingResult - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -63829,23 +95686,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/{run-id1}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResult - description: Get the user processing result of a user processing result of a run. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-userprocessingresult-get?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.workflow.run_GetUserProcessingResult + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.run.userProcessingResult_GetReprocessedRun parameters: - name: workflow-id in: path @@ -63871,6 +95725,14 @@ paths: schema: type: string x-ms-docs-key-type: userProcessingResult + - name: run-id1 + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run - name: $select in: query description: Select properties to be returned @@ -63897,10 +95759,48 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.run.userProcessingResult.reprocessedRun_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/runs/{run-id}/userProcessingResults/{userProcessingResult-id}/subject': get: tags: @@ -66695,20 +98595,203 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + $ref: '#/components/responses/microsoft.graph.identityGovernance.userProcessingResultCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get userProcessingResults from identityGovernance + description: Per-user workflow execution results. + operationId: identityGovernance.lifecycleWorkflow.workflow_GetUserProcessingResult + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_ListReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.runCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/{run-id}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get reprocessedRuns from identityGovernance + description: The related reprocessed workflow run. + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_GetReprocessedRun + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - name: run-id + in: path + description: The unique identifier of run + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: run + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/reprocessedRuns/$count': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get userProcessingResults from identityGovernance - description: Per-user workflow execution results. - operationId: identityGovernance.lifecycleWorkflow.workflow_GetUserProcessingResult + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult.reprocessedRun_GetCount parameters: - name: workflow-id in: path @@ -66726,36 +98809,13 @@ paths: schema: type: string x-ms-docs-key-type: userProcessingResult - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/subject': get: tags: @@ -67530,16 +99590,235 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + $ref: '#/components/schemas/microsoft.graph.identityGovernance.task' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/taskProcessingResults/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult.taskProcessingResult_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: userProcessingResult-id + in: path + description: The unique identifier of userProcessingResult + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: userProcessingResult + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Invoke function summary + operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_summary + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: startDateTime + in: path + description: 'Usage: startDateTime={startDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + - name: endDateTime + in: path + description: 'Usage: endDateTime={endDateTime}' + required: true + style: simple + schema: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.userSummary' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: List workflowVersions + description: Get a list of the workflowVersion objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-list-versions?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.workflow_ListVersion + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowVersionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get workflowVersion + description: Read the properties and relationships of a workflowVersion object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identitygovernance-workflowversion-get?view=graph-rest-beta + operationId: identityGovernance.lifecycleWorkflow.workflow_GetVersion + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: workflowVersion-versionNumber + in: path + description: The unique identifier of workflowVersion + required: true + style: simple + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowVersion' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/{userProcessingResult-id}/taskProcessingResults/$count': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult.taskProcessingResult_GetCount + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.workflow.version_ListAdministrationScopeTarget parameters: - name: workflow-id in: path @@ -67549,105 +99828,17 @@ paths: schema: type: string x-ms-docs-key-type: workflow - - name: userProcessingResult-id - in: path - description: The unique identifier of userProcessingResult - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: userProcessingResult - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/$count': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Get the number of the resource - operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_GetCount - parameters: - - name: workflow-id - in: path - description: The unique identifier of workflow - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workflow - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/userProcessingResults/microsoft.graph.identityGovernance.summary(startDateTime={startDateTime},endDateTime={endDateTime})': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: Invoke function summary - operationId: identityGovernance.lifecycleWorkflow.workflow.userProcessingResult_summary - parameters: - - name: workflow-id - in: path - description: The unique identifier of workflow - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: workflow - - name: startDateTime - in: path - description: 'Usage: startDateTime={startDateTime}' - required: true - style: simple - schema: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - - name: endDateTime - in: path - description: 'Usage: endDateTime={endDateTime}' - required: true - style: simple - schema: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.userSummary' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions': - get: - tags: - - identityGovernance.lifecycleWorkflowsContainer - summary: List workflowVersions - description: Get a list of the workflowVersion objects and their properties. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-workflow-list-versions?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.workflow_ListVersion - parameters: - - name: workflow-id + - name: workflowVersion-versionNumber in: path - description: The unique identifier of workflow + description: The unique identifier of workflowVersion required: true style: simple schema: - type: string - x-ms-docs-key-type: workflow + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -67685,23 +99876,20 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityGovernance.workflowVersionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}': + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets/{directoryObject-id}': get: tags: - identityGovernance.lifecycleWorkflowsContainer - summary: Get workflowVersion - description: Read the properties and relationships of a workflowVersion object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identitygovernance-workflowversion-get?view=graph-rest-beta - operationId: identityGovernance.lifecycleWorkflow.workflow_GetVersion + summary: Get administrationScopeTargets from identityGovernance + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + operationId: identityGovernance.lifecycleWorkflow.workflow.version_GetAdministrationScopeTarget parameters: - name: workflow-id in: path @@ -67722,6 +99910,14 @@ paths: type: number format: int32 x-ms-docs-key-type: workflowVersion + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -67748,10 +99944,43 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowVersion' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/administrationScopeTargets/$count': + get: + tags: + - identityGovernance.lifecycleWorkflowsContainer + summary: Get the number of the resource + operationId: identityGovernance.lifecycleWorkflow.workflow.version.administrationScopeTarget_GetCount + parameters: + - name: workflow-id + in: path + description: The unique identifier of workflow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: workflow + - name: workflowVersion-versionNumber + in: path + description: The unique identifier of workflowVersion + required: true + style: simple + schema: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + x-ms-docs-key-type: workflowVersion + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/identityGovernance/lifecycleWorkflows/workflows/{workflow-id}/versions/{workflowVersion-versionNumber}/createdBy': get: tags: @@ -76169,101 +108398,298 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityGovernance/privilegedAccess/group/eligibilitySchedules/$count: + get: + tags: + - identityGovernance.privilegedAccessRoot + summary: Get the number of the resource + operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/identityGovernance/privilegedAccess/group/eligibilitySchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': + get: + tags: + - identityGovernance.privilegedAccessRoot + summary: Invoke function filterByCurrentUser + description: Retrieve schedules of membership and ownership eligibility requests for the calling principal. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/privilegedaccessgroupeligibilityschedule-filterbycurrentuser?view=graph-rest-beta + operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_filterGraphBPreCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on=''{on}''' + required: true + style: simple + schema: + $ref: '#/components/schemas/microsoft.graph.eligibilityScheduleFilterByCurrentUserOptions' + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of privilegedAccessGroupEligibilitySchedule + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilitySchedule' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /identityGovernance/privilegedAccess/group/resources: + get: + tags: + - identityGovernance.privilegedAccessRoot + summary: List groupResource objects + description: Get a list of the groupResource objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/privilegedaccessgroup-list-resources?view=graph-rest-beta + operationId: identityGovernance.privilegedAccess.group_ListResource + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.groupResourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityGovernance.privilegedAccessRoot + summary: Create new navigation property to resources for identityGovernance + operationId: identityGovernance.privilegedAccess.group_CreateResource + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResource' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityGovernance/privilegedAccess/group/resources/{groupResource-id}': + get: + tags: + - identityGovernance.privilegedAccessRoot + summary: Get groupResource + description: Read the properties and relationships of a groupResource object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/groupresource-get?view=graph-rest-beta + operationId: identityGovernance.privilegedAccess.group_GetResource + parameters: + - name: groupResource-id + in: path + description: The unique identifier of groupResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupResource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResource' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityGovernance/privilegedAccess/group/eligibilitySchedules/$count: - get: + patch: tags: - identityGovernance.privilegedAccessRoot - summary: Get the number of the resource - operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_GetCount + summary: Update the navigation property resources in identityGovernance + operationId: identityGovernance.privilegedAccess.group_UpdateResource parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: groupResource-id + in: path + description: The unique identifier of groupResource + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: groupResource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResource' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResource' default: $ref: '#/components/responses/error' - '/identityGovernance/privilegedAccess/group/eligibilitySchedules/microsoft.graph.filterByCurrentUser(on=''{on}'')': - get: + x-ms-docs-operation-type: operation + delete: tags: - identityGovernance.privilegedAccessRoot - summary: Invoke function filterByCurrentUser - description: Retrieve schedules of membership and ownership eligibility requests for the calling principal. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/privilegedaccessgroupeligibilityschedule-filterbycurrentuser?view=graph-rest-beta - operationId: identityGovernance.privilegedAccess.group.eligibilitySchedule_filterGraphBPreCurrentUser + summary: Delete navigation property resources for identityGovernance + operationId: identityGovernance.privilegedAccess.group_DeleteResource parameters: - - name: on + - name: groupResource-id in: path - description: 'Usage: on=''{on}''' + description: The unique identifier of groupResource required: true style: simple schema: - $ref: '#/components/schemas/microsoft.graph.eligibilityScheduleFilterByCurrentUserOptions' - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: groupResource + - name: If-Match + in: header + description: ETag + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string responses: 2XX: description: Success - content: - application/json: - schema: - title: Collection of privilegedAccessGroupEligibilitySchedule - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilitySchedule' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore + x-ms-docs-operation-type: operation + /identityGovernance/privilegedAccess/group/resources/$count: + get: + tags: + - identityGovernance.privilegedAccessRoot + summary: Get the number of the resource + operationId: identityGovernance.privilegedAccess.group.resource_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /identityGovernance/roleManagementAlerts: get: tags: @@ -79505,6 +111931,12 @@ paths: $ref: '#/components/responses/microsoft.graph.privilegedAccessCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -79530,6 +111962,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.privilegedAccess' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}': get: @@ -79575,6 +112013,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.privilegedAccess' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -79606,6 +112050,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.privilegedAccess' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -79632,6 +112082,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources': get: @@ -79689,6 +112145,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceResourceCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -79723,6 +112185,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}': get: @@ -79777,6 +112245,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -79816,6 +112290,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -79850,6 +112330,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/parent': get: @@ -79904,6 +112390,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests': get: @@ -79969,6 +112461,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleAssignmentRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -80011,6 +112509,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}': get: @@ -80073,6 +112577,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -80120,6 +112630,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -80162,6 +112678,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/microsoft.graph.cancel': post: @@ -80199,6 +112721,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: action '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/microsoft.graph.updateRequest': post: @@ -80261,6 +112789,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: action '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/resource': get: @@ -80323,6 +112857,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition': get: @@ -80385,6 +112925,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -80432,6 +112978,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -80474,6 +113026,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition/resource': get: @@ -80536,6 +113094,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition/roleSetting': get: @@ -80598,6 +113162,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/subject': get: @@ -80660,6 +113230,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -80707,6 +113283,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -80749,6 +113331,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignmentRequests/$count': get: @@ -80780,6 +113368,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments': get: tags: @@ -80844,6 +113438,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -80886,6 +113486,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}': get: @@ -80948,6 +113554,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -80995,6 +113607,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -81037,6 +113655,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/linkedEligibleRoleAssignment': get: @@ -81099,6 +113723,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/resource': get: @@ -81161,6 +113791,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition': get: @@ -81223,6 +113859,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -81270,6 +113912,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -81312,6 +113960,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition/resource': get: @@ -81374,6 +114028,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition/roleSetting': get: @@ -81436,6 +114096,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/{governanceRoleAssignment-id}/subject': get: @@ -81498,6 +114164,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -81545,6 +114217,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -81587,6 +114265,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/$count': get: @@ -81618,6 +114302,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleAssignments/microsoft.graph.export()': get: tags: @@ -81666,6 +114356,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -81734,6 +114430,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -81776,6 +114478,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleDefinitions/{governanceRoleDefinition-id}': get: @@ -81838,6 +114546,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -81885,6 +114599,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -81927,6 +114647,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleDefinitions/{governanceRoleDefinition-id}/resource': get: @@ -81989,6 +114715,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleDefinitions/{governanceRoleDefinition-id}/roleSetting': get: @@ -82051,6 +114783,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleDefinitions/$count': get: @@ -82082,6 +114820,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings': get: tags: @@ -82146,6 +114890,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleSettingCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -82188,6 +114938,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/{governanceRoleSetting-id}': get: @@ -82250,6 +115006,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -82297,6 +115059,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -82339,6 +115107,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/{governanceRoleSetting-id}/resource': get: @@ -82401,6 +115175,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition': get: @@ -82463,6 +115243,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -82510,6 +115296,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -82552,6 +115344,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition/resource': get: @@ -82614,6 +115412,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition/roleSetting': get: @@ -82676,6 +115480,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/resources/{governanceResource-id}/roleSettings/$count': get: @@ -82707,6 +115517,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/resources/$count': get: tags: @@ -82729,6 +115545,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/resources/microsoft.graph.register': post: tags: @@ -82762,6 +115584,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: action '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests': get: @@ -82819,6 +115647,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleAssignmentRequestCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -82853,6 +115687,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}': get: @@ -82907,6 +115747,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -82946,6 +115792,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -82980,6 +115832,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/microsoft.graph.cancel': post: @@ -83009,6 +115867,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: action '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/microsoft.graph.updateRequest': post: @@ -83063,6 +115927,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: action '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/resource': get: @@ -83117,6 +115987,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition': get: @@ -83171,6 +116047,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -83210,6 +116092,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -83244,6 +116132,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition/resource': get: @@ -83298,6 +116192,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/roleDefinition/roleSetting': get: @@ -83352,6 +116252,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/{governanceRoleAssignmentRequest-id}/subject': get: @@ -83406,6 +116312,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -83445,6 +116357,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -83479,6 +116397,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignmentRequests/$count': get: @@ -83502,6 +116426,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/roleAssignments': get: tags: @@ -83558,6 +116488,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleAssignmentCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -83592,6 +116528,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}': get: @@ -83646,6 +116588,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -83685,6 +116633,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -83719,6 +116673,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/linkedEligibleRoleAssignment': get: @@ -83773,6 +116733,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/resource': get: @@ -83827,6 +116793,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition': get: @@ -83881,6 +116853,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -83920,6 +116898,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -83954,6 +116938,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition/resource': get: @@ -84008,6 +116998,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/roleDefinition/roleSetting': get: @@ -84062,6 +117058,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/{governanceRoleAssignment-id}/subject': get: @@ -84116,6 +117118,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -84155,6 +117163,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceSubject' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -84189,6 +117203,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleAssignments/$count': get: @@ -84212,6 +117232,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/roleAssignments/microsoft.graph.export()': get: tags: @@ -84252,6 +117278,12 @@ paths: type: object default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: function x-ms-pageable: nextLinkName: '@odata.nextLink' @@ -84312,6 +117344,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleDefinitionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -84346,6 +117384,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}': get: @@ -84400,6 +117444,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -84439,6 +117489,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -84473,6 +117529,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}/resource': get: @@ -84527,6 +117589,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleDefinitions/{governanceRoleDefinition-id}/roleSetting': get: @@ -84581,6 +117649,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleDefinitions/$count': get: @@ -84604,6 +117678,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' '/privilegedAccess/{privilegedAccess-id}/roleSettings': get: tags: @@ -84660,6 +117740,12 @@ paths: $ref: '#/components/responses/microsoft.graph.governanceRoleSettingCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -84694,6 +117780,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}': get: @@ -84748,6 +117840,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -84787,6 +117885,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -84821,6 +117925,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}/resource': get: @@ -84875,6 +117985,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition': get: @@ -84929,6 +118045,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation patch: tags: @@ -84968,6 +118090,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation delete: tags: @@ -85002,6 +118130,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition/resource': get: @@ -85056,6 +118190,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceResource' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/{governanceRoleSetting-id}/roleDefinition/roleSetting': get: @@ -85110,6 +118250,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' x-ms-docs-operation-type: operation '/privilegedAccess/{privilegedAccess-id}/roleSettings/$count': get: @@ -85133,6 +118279,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' /privilegedAccess/$count: get: tags: @@ -85147,6 +118299,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-10-28' + date: '2025-10-27' + version: 2025-10/PIM_Iteration2_Deprecation + description: 'The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API.' /privilegedApproval: get: tags: @@ -91353,7 +124511,7 @@ paths: tags: - roleManagement.rbacApplication summary: List unifiedRoleAssignments - description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\n- directory (Microsoft Entra ID)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\r\n- directory (Microsoft Entra ID)\r\n- entitlement management (Microsoft Entra entitlement management)\r\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roleassignments?view=graph-rest-beta @@ -93686,7 +126844,7 @@ paths: tags: - roleManagement.rbacApplication summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\r\n- Cloud PC \r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR)\r\n- directory (Microsoft Entra ID) \r\n- entitlement management (Microsoft Entra ID)\r\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -93746,7 +126904,7 @@ paths: tags: - roleManagement.rbacApplication summary: Create roleDefinitions - description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID)" + description: "Create a new unifiedRoleDefinition object for an RBAC provider. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\r\n- Cloud PC\r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR)\r\n- directory (Microsoft Entra ID)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-post-roledefinitions?view=graph-rest-beta @@ -93779,7 +126937,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\r\n- Cloud PC \r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR Unified RBAC)\r\n- directory (Microsoft Entra directory roles)\r\n- entitlement management (Microsoft Entra entitlement management)\r\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -93833,7 +126991,7 @@ paths: tags: - roleManagement.rbacApplication summary: Update unifiedRoleDefinition - description: "Update the properties of a unifiedRoleDefinition object for an RBAC provider. You cannot update built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- directory (Microsoft Entra ID) " + description: "Update the properties of a unifiedRoleDefinition object for an RBAC provider. You cannot update built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\r\n- Cloud PC\r\n- device management (Intune)\r\n- directory (Microsoft Entra ID) " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-update?view=graph-rest-beta @@ -93874,7 +127032,7 @@ paths: tags: - roleManagement.rbacApplication summary: Delete unifiedRoleDefinition - description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\n- Cloud PC\n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra ID) " + description: "Delete a unifiedRoleDefinition object for an RBAC provider. You cannot delete built-in roles. This feature requires a Microsoft Entra ID P1 or P2 license. The following RBAC providers are currently supported:\r\n- Cloud PC\r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR Unified RBAC)\r\n- directory (Microsoft Entra ID) " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-delete?view=graph-rest-beta @@ -106375,7 +139533,7 @@ paths: tags: - roleManagement.rbacApplication summary: List unifiedRoleAssignments - description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\n- directory (Microsoft Entra ID)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online" + description: "Get a list of unifiedRoleAssignment objects for the provider. The following RBAC providers are currently supported:\r\n- directory (Microsoft Entra ID)\r\n- entitlement management (Microsoft Entra entitlement management)\r\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roleassignments?view=graph-rest-beta @@ -108672,7 +141830,7 @@ paths: tags: - roleManagement.rbacApplication summary: List roleDefinitions - description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR)\n- directory (Microsoft Entra ID) \n- entitlement management (Microsoft Entra ID)\n- Exchange Online" + description: "Get a list of unifiedRoleDefinition objects for an RBAC provider. The following RBAC providers are currently supported:\r\n- Cloud PC \r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR)\r\n- directory (Microsoft Entra ID) \r\n- entitlement management (Microsoft Entra ID)\r\n- Exchange Online" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/rbacapplication-list-roledefinitions?view=graph-rest-beta @@ -108761,7 +141919,7 @@ paths: tags: - roleManagement.rbacApplication summary: Get unifiedRoleDefinition - description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\n- Cloud PC \n- device management (Intune)\n- Defender (Microsoft Defender XDR Unified RBAC)\n- directory (Microsoft Entra directory roles)\n- entitlement management (Microsoft Entra entitlement management)\n- Exchange Online (Except China operated by 21Vianet)" + description: "Get the properties and relationships of a unifiedRoleDefinition object of an RBAC provider. The following RBAC providers are currently supported:\r\n- Cloud PC \r\n- device management (Intune)\r\n- Defender (Microsoft Defender XDR Unified RBAC)\r\n- directory (Microsoft Entra directory roles)\r\n- entitlement management (Microsoft Entra entitlement management)\r\n- Exchange Online (Except China operated by 21Vianet)" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedroledefinition-get?view=graph-rest-beta @@ -111987,6 +145145,11 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewSet' appConsent: $ref: '#/components/schemas/microsoft.graph.appConsentApprovalRoute' + catalogs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + x-ms-navigationProperty: true entitlementManagement: $ref: '#/components/schemas/microsoft.graph.entitlementManagement' lifecycleWorkflows: @@ -112027,6 +145190,12 @@ components: $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition' description: Represents a collection of access review history data and the scopes used to collect that data. x-ms-navigationProperty: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Represents the instance of a review. + x-ms-navigationProperty: true policy: $ref: '#/components/schemas/microsoft.graph.accessReviewPolicy' additionalProperties: @@ -112048,6 +145217,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -112060,6 +145233,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -112542,193 +145717,330 @@ components: - reviewer - unknownFutureValue type: string - microsoft.graph.entitlementManagement: + microsoft.graph.accessPackageCatalog: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: entitlementManagement + - title: accessPackageCatalog type: object properties: - accessPackageAssignmentApprovals: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approval' - x-ms-navigationProperty: true - accessPackageAssignmentPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' - description: Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. - x-ms-navigationProperty: true - accessPackageAssignmentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - description: Represents access package assignment requests created by or on behalf of a user. DO NOT USE. TO BE RETIRED SOON. Use the assignmentRequests relationship instead. - x-ms-navigationProperty: true - accessPackageAssignmentResourceRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' - description: Represents the resource-specific role which a subject has been assigned through an access package assignment. - x-ms-navigationProperty: true - accessPackageAssignments: + catalogStatus: + type: string + description: Has the value Published if the access packages are available for management. + nullable: true + catalogType: + type: string + description: One of UserManaged or ServiceDefault. + nullable: true + createdBy: + type: string + description: UPN of the user who created this resource. Read-only. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + description: + type: string + description: The description of the access package catalog. + nullable: true + displayName: + type: string + description: 'The display name of the access package catalog. Supports $filter (eq, contains).' + nullable: true + isExternallyVisible: + type: boolean + description: Whether the access packages in this catalog can be requested by users outside of the tenant. + nullable: true + modifiedBy: + type: string + description: The UPN of the user who last modified this resource. Read-only. + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + uniqueName: + type: string + nullable: true + accessPackageCustomWorkflowExtensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' - description: The assignment of an access package to a subject for a period of time. + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + description: 'The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle.' x-ms-navigationProperty: true - accessPackageCatalogs: + accessPackageResourceRoles: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - description: A container of access packages. + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + description: The roles in each resource in a catalog. Read-only. x-ms-navigationProperty: true - accessPackageResourceEnvironments: + accessPackageResources: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - description: A reference to the geolocation environment in which a resource is located. + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' x-ms-navigationProperty: true - accessPackageResourceRequests: + accessPackageResourceScopes: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' - description: Represents a request to add or remove a resource to or from a catalog respectively. + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' x-ms-navigationProperty: true - accessPackageResourceRoleScopes: + accessPackages: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' - description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' + $ref: '#/components/schemas/microsoft.graph.accessPackage' + description: The access packages in this catalog. Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - accessPackageResources: + customAccessPackageWorkflowExtensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - description: A reference to a resource associated with an access package catalog. + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' x-ms-navigationProperty: true - accessPackages: + additionalProperties: + type: object + microsoft.graph.customCalloutExtension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customCalloutExtension + type: object + properties: + authenticationConfiguration: + $ref: '#/components/schemas/microsoft.graph.customExtensionAuthenticationConfiguration' + clientConfiguration: + $ref: '#/components/schemas/microsoft.graph.customExtensionClientConfiguration' + description: + type: string + description: Description for the customCalloutExtension object. + nullable: true + displayName: + type: string + description: Display name for the customCalloutExtension object. + nullable: true + endpointConfiguration: + $ref: '#/components/schemas/microsoft.graph.customExtensionEndpointConfiguration' + additionalProperties: + type: object + microsoft.graph.accessPackageResourceRole: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessPackageResourceRole + type: object + properties: + description: + type: string + description: A description for the resource role. + nullable: true + displayName: + type: string + description: The display name of the resource role such as the role defined by the application. + nullable: true + originId: + type: string + description: 'The unique identifier of the resource role in the origin system. For a SharePoint Online site, the originId is the sequence number of the role in the site.' + nullable: true + originSystem: + type: string + description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication or AadGroup.' + nullable: true + accessPackageResource: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + additionalProperties: + type: object + microsoft.graph.accessPackageResource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessPackageResource + type: object + properties: + addedBy: + type: string + description: The name of the user or application that first added this resource. Read-only. + nullable: true + addedOn: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + attributes: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - description: Represents access package objects. - x-ms-navigationProperty: true - assignmentRequests: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttribute' + description: Contains information about the attributes to be collected from the requestor and sent to the resource application. + description: + type: string + description: A description for the resource. + nullable: true + displayName: + type: string + description: 'The display name of the resource, such as the application name, group name, or site name.' + nullable: true + isPendingOnboarding: + type: boolean + description: True if the resource is not yet available for assignment. Read-only. + nullable: true + originId: + type: string + description: 'The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, originId is the identifier of the group. Supports $filter (eq).' + nullable: true + originSystem: + type: string + description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication, AadGroup or CustomDataProvidedResource. Supports $filter (eq).' + nullable: true + resourceType: + type: string + description: 'The type of the resource, such as Application if it is a Microsoft Entra connected application, or SharePoint Online Site for a SharePoint Online site.' + nullable: true + url: + type: string + description: 'A unique resource locator for the resource, such as the URL for signing a user into an application.' + nullable: true + accessPackageResourceEnvironment: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + accessPackageResourceRoles: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' - description: Represents access package assignment requests created by or on behalf of a user. + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + description: Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - connectedOrganizations: + accessPackageResourceScopes: type: array items: - $ref: '#/components/schemas/microsoft.graph.connectedOrganization' - description: Represents references to a directory or domain of another organization whose users can request access. + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + description: Read-only. Nullable. Supports $expand. x-ms-navigationProperty: true - settings: - $ref: '#/components/schemas/microsoft.graph.entitlementManagementSettings' - subjects: + uploadSessions: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' - description: Represents the subjects within entitlement management. + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.approvalFilterByCurrentUserOptions: - title: approvalFilterByCurrentUserOptions - enum: - - target - - createdBy - - approver - - unknownFutureValue - type: string - microsoft.graph.accessPackageAssignmentPolicy: + microsoft.graph.accessPackageResourceEnvironment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageAssignmentPolicy + - title: accessPackageResourceEnvironment type: object properties: - accessPackageId: - type: string - description: Identifier of the access package. - nullable: true - accessPackageNotificationSettings: - $ref: '#/components/schemas/microsoft.graph.accessPackageNotificationSettings' - accessReviewSettings: - $ref: '#/components/schemas/microsoft.graph.assignmentReviewSettings' - canExtend: - type: boolean - description: Indicates whether a user can extend the access package assignment duration after approval. - nullable: true + connectionInfo: + $ref: '#/components/schemas/microsoft.graph.connectionInfo' createdBy: type: string + description: The display name of the user that created this object. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time that this object was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true description: type: string - description: The description of the policy. + description: The description of this object. nullable: true displayName: type: string - description: The display name of the policy. Supports $filter (eq). - nullable: true - durationInDays: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of days in which assignments from this policy last until they're expired. - format: int32 + description: The display name of this object. nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + isDefaultEnvironment: + type: boolean + description: 'Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications.' nullable: true modifiedBy: type: string + description: The display name of the entity that last modified this object. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time that this object was last modified. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true - questions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion' - description: Questions that are posed to the requestor. - requestApprovalSettings: - $ref: '#/components/schemas/microsoft.graph.approvalSettings' - requestorSettings: - $ref: '#/components/schemas/microsoft.graph.requestorSettings' - verifiableCredentialSettings: - $ref: '#/components/schemas/microsoft.graph.verifiableCredentialSettings' - accessPackage: - $ref: '#/components/schemas/microsoft.graph.accessPackage' - accessPackageCatalog: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - customExtensionHandlers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. - x-ms-navigationProperty: true - customExtensionStageSettings: + originId: + type: string + description: The unique identifier of this environment in the origin system. + originSystem: + type: string + description: 'The type of the resource in the origin system, that is, SharePointOnline. Requires $filter (eq).' + accessPackageResources: type: array items: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' - description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + description: Read-only. Required. x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.accessPackageResourceScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessPackageResourceScope + type: object + properties: + description: + type: string + description: The description of the scope. + nullable: true + displayName: + type: string + description: The display name of the scope. + nullable: true + isRootScope: + type: boolean + description: True if the scopes are arranged in a hierarchy and this is the top or root scope of the resource. + nullable: true + originId: + type: string + description: The unique identifier for the scope in the resource as defined in the origin system. + nullable: true + originSystem: + type: string + description: The origin system for the scope. + nullable: true + roleOriginId: + type: string + description: 'The origin system for the role, if different.' + nullable: true + url: + type: string + description: A resource locator for the scope. + nullable: true + accessPackageResource: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + additionalProperties: + type: object + microsoft.graph.customDataProvidedResourceUploadSession: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customDataProvidedResourceUploadSession + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime when the upload session was created. Read-only. + format: date-time + data: + $ref: '#/components/schemas/microsoft.graph.customExtensionData' + isUploadDone: + type: boolean + description: Indicates if all the necessary files have been uploaded to this session. + source: + type: string + description: The source of the access data. This should be set to the customdataprovidedresource's name when creating the session. + nullable: true + stats: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadStats' + status: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadStatus' + type: + type: string + description: 'Schematized form of the expected CSV columns in the uploaded file. The only possible value currently is: accessReviewDataUploadTriggerCallbackData' + nullable: true + additionalProperties: + type: object microsoft.graph.accessPackage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -112811,154 +146123,245 @@ components: x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.accessPackageCatalog: + microsoft.graph.customAccessPackageWorkflowExtension: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageCatalog + - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + - title: customAccessPackageWorkflowExtension type: object properties: - catalogStatus: - type: string - description: Has the value Published if the access packages are available for management. - nullable: true - catalogType: - type: string - description: One of UserManaged or ServiceDefault. - nullable: true - createdBy: - type: string - description: UPN of the user who created this resource. Read-only. - nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true - description: - type: string - description: The description of the access package catalog. - nullable: true - displayName: - type: string - description: 'The display name of the access package catalog. Supports $filter (eq, contains).' - nullable: true - isExternallyVisible: - type: boolean - description: Whether the access packages in this catalog can be requested by users outside of the tenant. - nullable: true - modifiedBy: - type: string - description: The UPN of the user who last modified this resource. Read-only. - nullable: true - modifiedDateTime: + lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true - uniqueName: - type: string - nullable: true - accessPackageCustomWorkflowExtensions: + additionalProperties: + type: object + microsoft.graph.entitlementManagement: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: entitlementManagement + type: object + properties: + accessPackageAssignmentApprovals: type: array items: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' - description: 'The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle.' + $ref: '#/components/schemas/microsoft.graph.approval' x-ms-navigationProperty: true - accessPackageResourceRoles: + accessPackageAssignmentPolicies: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - description: The roles in each resource in a catalog. Read-only. + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + description: Represents the policy that governs which subjects can request or be assigned an access package via an access package assignment. x-ms-navigationProperty: true - accessPackageResources: + accessPackageAssignmentRequests: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + description: Represents access package assignment requests created by or on behalf of a user. DO NOT USE. TO BE RETIRED SOON. Use the assignmentRequests relationship instead. x-ms-navigationProperty: true - accessPackageResourceScopes: + accessPackageAssignmentResourceRoles: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + description: Represents the resource-specific role which a subject has been assigned through an access package assignment. + x-ms-navigationProperty: true + accessPackageAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + description: The assignment of an access package to a subject for a period of time. + x-ms-navigationProperty: true + accessPackageCatalogs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + description: A container of access packages. + x-ms-navigationProperty: true + accessPackageResourceEnvironments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + description: A reference to the geolocation environment in which a resource is located. + x-ms-navigationProperty: true + accessPackageResourceRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + description: Represents a request to add or remove a resource to or from a catalog respectively. + x-ms-navigationProperty: true + accessPackageResourceRoleScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + description: 'A reference to both a scope within a resource, and a role in that resource for that scope.' + x-ms-navigationProperty: true + accessPackageResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + description: A reference to a resource associated with an access package catalog. x-ms-navigationProperty: true accessPackages: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' - description: The access packages in this catalog. Read-only. Nullable. Supports $expand. + description: Represents access package objects. x-ms-navigationProperty: true - customAccessPackageWorkflowExtensions: + accessPackageSuggestions: type: array items: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' + x-ms-navigationProperty: true + assignmentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + description: Represents access package assignment requests created by or on behalf of a user. + x-ms-navigationProperty: true + availableAccessPackages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + x-ms-navigationProperty: true + connectedOrganizations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.connectedOrganization' + description: Represents references to a directory or domain of another organization whose users can request access. + x-ms-navigationProperty: true + settings: + $ref: '#/components/schemas/microsoft.graph.entitlementManagementSettings' + subjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' + description: Represents the subjects within entitlement management. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.customExtensionHandler: + microsoft.graph.approvalFilterByCurrentUserOptions: + title: approvalFilterByCurrentUserOptions + enum: + - target + - createdBy + - approver + - unknownFutureValue + type: string + microsoft.graph.accessPackageAssignmentPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customExtensionHandler - type: object - properties: - stage: - $ref: '#/components/schemas/microsoft.graph.accessPackageCustomExtensionStage' - customExtension: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' - additionalProperties: - type: object - microsoft.graph.customAccessPackageWorkflowExtension: - allOf: - - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' - - title: customAccessPackageWorkflowExtension + - title: accessPackageAssignmentPolicy type: object properties: + accessPackageId: + type: string + description: Identifier of the access package. + nullable: true + accessPackageNotificationSettings: + $ref: '#/components/schemas/microsoft.graph.accessPackageNotificationSettings' + accessReviewSettings: + $ref: '#/components/schemas/microsoft.graph.assignmentReviewSettings' + canExtend: + type: boolean + description: Indicates whether a user can extend the access package assignment duration after approval. + nullable: true + createdBy: + type: string + nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true - lastModifiedDateTime: + description: + type: string + description: The description of the policy. + nullable: true + displayName: + type: string + description: The display name of the policy. Supports $filter (eq). + nullable: true + durationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of days in which assignments from this policy last until they're expired. + format: int32 + nullable: true + expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: 'The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + modifiedBy: + type: string + nullable: true + modifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + questions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion' + description: Questions that are posed to the requestor. + requestApprovalSettings: + $ref: '#/components/schemas/microsoft.graph.approvalSettings' + requestorSettings: + $ref: '#/components/schemas/microsoft.graph.requestorSettings' + verifiableCredentialSettings: + $ref: '#/components/schemas/microsoft.graph.verifiableCredentialSettings' + accessPackage: + $ref: '#/components/schemas/microsoft.graph.accessPackage' + accessPackageCatalog: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' + customExtensionHandlers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + x-ms-navigationProperty: true + customExtensionStageSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + description: The collection of stages when to execute one or more custom access package workflow extensions. Supports $expand. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.customExtensionStageSetting: + microsoft.graph.customExtensionHandler: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customExtensionStageSetting + - title: customExtensionHandler type: object properties: stage: $ref: '#/components/schemas/microsoft.graph.accessPackageCustomExtensionStage' customExtension: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' additionalProperties: type: object - microsoft.graph.customCalloutExtension: + microsoft.graph.customExtensionStageSetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customCalloutExtension + - title: customExtensionStageSetting type: object properties: - authenticationConfiguration: - $ref: '#/components/schemas/microsoft.graph.customExtensionAuthenticationConfiguration' - clientConfiguration: - $ref: '#/components/schemas/microsoft.graph.customExtensionClientConfiguration' - description: - type: string - description: Description for the customCalloutExtension object. - nullable: true - displayName: - type: string - description: Display name for the customCalloutExtension object. - nullable: true - endpointConfiguration: - $ref: '#/components/schemas/microsoft.graph.customExtensionEndpointConfiguration' + stage: + $ref: '#/components/schemas/microsoft.graph.accessPackageCustomExtensionStage' + customExtension: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' additionalProperties: type: object microsoft.graph.accessPackageAssignmentRequest: @@ -113253,189 +146656,6 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' additionalProperties: type: object - microsoft.graph.accessPackageResourceRole: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageResourceRole - type: object - properties: - description: - type: string - description: A description for the resource role. - nullable: true - displayName: - type: string - description: The display name of the resource role such as the role defined by the application. - nullable: true - originId: - type: string - description: 'The unique identifier of the resource role in the origin system. For a SharePoint Online site, the originId is the sequence number of the role in the site.' - nullable: true - originSystem: - type: string - description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication or AadGroup.' - nullable: true - accessPackageResource: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - additionalProperties: - type: object - microsoft.graph.accessPackageResource: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageResource - type: object - properties: - addedBy: - type: string - description: The name of the user or application that first added this resource. Read-only. - nullable: true - addedOn: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - attributes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttribute' - description: Contains information about the attributes to be collected from the requestor and sent to the resource application. - description: - type: string - description: A description for the resource. - nullable: true - displayName: - type: string - description: 'The display name of the resource, such as the application name, group name, or site name.' - nullable: true - isPendingOnboarding: - type: boolean - description: True if the resource is not yet available for assignment. Read-only. - nullable: true - originId: - type: string - description: 'The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, originId is the identifier of the group. Supports $filter (eq).' - nullable: true - originSystem: - type: string - description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication, or AadGroup. Supports $filter (eq).' - nullable: true - resourceType: - type: string - description: 'The type of the resource, such as Application if it is a Microsoft Entra connected application, or SharePoint Online Site for a SharePoint Online site.' - nullable: true - url: - type: string - description: 'A unique resource locator for the resource, such as the URL for signing a user into an application.' - nullable: true - accessPackageResourceEnvironment: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' - accessPackageResourceRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' - description: Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - accessPackageResourceScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' - description: Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.accessPackageResourceEnvironment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageResourceEnvironment - type: object - properties: - connectionInfo: - $ref: '#/components/schemas/microsoft.graph.connectionInfo' - createdBy: - type: string - description: The display name of the user that created this object. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time that this object was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - description: - type: string - description: The description of this object. - nullable: true - displayName: - type: string - description: The display name of this object. - nullable: true - isDefaultEnvironment: - type: boolean - description: 'Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications.' - nullable: true - modifiedBy: - type: string - description: The display name of the entity that last modified this object. - nullable: true - modifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time that this object was last modified. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - originId: - type: string - description: The unique identifier of this environment in the origin system. - originSystem: - type: string - description: 'The type of the resource in the origin system, that is, SharePointOnline. Requires $filter (eq).' - accessPackageResources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - description: Read-only. Required. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.accessPackageResourceScope: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessPackageResourceScope - type: object - properties: - description: - type: string - description: The description of the scope. - nullable: true - displayName: - type: string - description: The display name of the scope. - nullable: true - isRootScope: - type: boolean - description: True if the scopes are arranged in a hierarchy and this is the top or root scope of the resource. - nullable: true - originId: - type: string - description: The unique identifier for the scope in the resource as defined in the origin system. - nullable: true - originSystem: - type: string - description: The origin system for the scope. - nullable: true - roleOriginId: - type: string - description: 'The origin system for the role, if different.' - nullable: true - url: - type: string - description: A resource locator for the scope. - nullable: true - accessPackageResource: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' - additionalProperties: - type: object microsoft.graph.accessPackageResourceRoleScope: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -113571,6 +146791,53 @@ components: - allowedRequestor - unknownFutureValue type: string + microsoft.graph.accessPackageSuggestion: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessPackageSuggestion + type: object + properties: + reasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestionReason' + description: A collection of reasons why this access package is being suggested to the user. + accessPackage: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' + additionalProperties: + type: object + microsoft.graph.availableAccessPackage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: availableAccessPackage + type: object + properties: + description: + type: string + description: The description of the access package. + nullable: true + displayName: + type: string + description: The display name of the access package. + nullable: true + resourceRoleScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + description: The resource role scopes associated with this available access package. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.accessPackageSuggestionFilterByCurrentUserOptions: + title: accessPackageSuggestionFilterByCurrentUserOptions + enum: + - none + - relatedPeopleAssignments + - assignmentHistory + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.entitlementManagementSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -113666,7 +146933,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -113792,6 +147059,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -114093,6 +147364,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -114258,6 +147530,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -114440,7 +147714,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.identityGovernance.userProcessingResult' - description: The unique identifier of the Microsoft Entra identity that last modified the workflow object. + description: The list of users that meet the workflowExecutionConditions of a workflow. x-ms-navigationProperty: true runs: type: array @@ -114468,6 +147742,20 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. + format: date-time + nullable: true + additionalProperties: + type: object microsoft.graph.identityGovernance.userProcessingResult: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -114519,6 +147807,12 @@ components: type: number description: The version of the workflow that was executed. format: int32 + reprocessedRuns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' + description: The related reprocessed workflow run. + x-ms-navigationProperty: true subject: $ref: '#/components/schemas/microsoft.graph.user' taskProcessingResults: @@ -114529,12 +147823,19 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.identityGovernance.activationScope: + title: activationScope + type: object + additionalProperties: + type: object microsoft.graph.identityGovernance.run: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - title: run type: object properties: + activatedOnScope: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.activationScope' completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -114597,6 +147898,12 @@ components: format: int32 workflowExecutionType: $ref: '#/components/schemas/microsoft.graph.identityGovernance.workflowExecutionType' + reprocessedRuns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identityGovernance.run' + description: The related reprocessed workflow run. + x-ms-navigationProperty: true taskProcessingResults: type: array items: @@ -115421,6 +148728,12 @@ components: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilitySchedule' description: The eligibility schedules to activate a just-in-time access. x-ms-navigationProperty: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupResource' + description: The privileged groups in PIM for Groups. + x-ms-navigationProperty: true additionalProperties: type: object microsoft.graph.privilegedAccessGroupAssignmentScheduleInstance: @@ -115861,20 +149174,6 @@ components: additionalProperties: type: object description: Represents a Microsoft Entra group. - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time when this object was deleted. Always null when the object hasn't been deleted. - format: date-time - nullable: true - additionalProperties: - type: object microsoft.graph.assignmentScheduleInstanceFilterByCurrentUserOptions: title: assignmentScheduleInstanceFilterByCurrentUserOptions enum: @@ -116025,6 +149324,13 @@ components: - principal - unknownFutureValue type: string + microsoft.graph.groupResource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: groupResource + type: object + additionalProperties: + type: object microsoft.graph.roleManagementAlert: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -117548,11 +150854,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -117651,6 +150957,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -117663,6 +150991,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -117673,7 +151005,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -117707,6 +151039,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -117907,6 +151244,96 @@ components: description: 'The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.' additionalProperties: type: object + microsoft.graph.customExtensionAuthenticationConfiguration: + title: customExtensionAuthenticationConfiguration + type: object + additionalProperties: + type: object + microsoft.graph.customExtensionClientConfiguration: + title: customExtensionClientConfiguration + type: object + properties: + maximumRetries: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The max number of retries that Microsoft Entra ID makes to the external API. Values of 0 or 1 are supported. If null, the default for the service applies.' + format: int32 + nullable: true + timeoutInMilliseconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. If null, the default for the service applies.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.customExtensionEndpointConfiguration: + title: customExtensionEndpointConfiguration + type: object + additionalProperties: + type: object + microsoft.graph.accessPackageResourceAttribute: + title: accessPackageResourceAttribute + type: object + properties: + attributeDestination: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeDestination' + attributeName: + type: string + description: 'The name of the attribute in the end system. If the destination is accessPackageUserDirectoryAttributeStore, then a user property such as jobTitle or a directory schema extension for the user object type, such as extension2b676109c7c74ae2b41549205f1947edpersonalTitle.' + nullable: true + attributeSource: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeSource' + id: + type: string + description: Unique identifier for the attribute on the access package resource. Read-only. + nullable: true + isEditable: + type: boolean + description: Specifies whether or not an existing attribute value can be edited by the requester. + nullable: true + isPersistedOnAssignmentRemoval: + type: boolean + description: Specifies whether the attribute will remain in the end system after an assignment ends. + nullable: true + additionalProperties: + type: object + microsoft.graph.connectionInfo: + title: connectionInfo + type: object + properties: + url: + type: string + description: The endpoint that is used by Entitlement Management to communicate with the access package resource. + nullable: true + additionalProperties: + type: object + microsoft.graph.customDataProvidedResourceUploadStats: + title: customDataProvidedResourceUploadStats + type: object + properties: + filesUploaded: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of files uploaded in this session. + format: int32 + totalBytesUploaded: + type: number + description: total bytes uploaded in this session + format: int64 + additionalProperties: + type: object + microsoft.graph.customDataProvidedResourceUploadStatus: + title: customDataProvidedResourceUploadStatus + enum: + - active + - complete + - expired + - unknownFutureValue + type: string microsoft.graph.accessPackageNotificationSettings: title: accessPackageNotificationSettings type: object @@ -118060,36 +151487,6 @@ components: - assignmentOneDayBeforeExpiration - unknownFutureValue type: string - microsoft.graph.customExtensionAuthenticationConfiguration: - title: customExtensionAuthenticationConfiguration - type: object - additionalProperties: - type: object - microsoft.graph.customExtensionClientConfiguration: - title: customExtensionClientConfiguration - type: object - properties: - maximumRetries: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The max number of retries that Microsoft Entra ID makes to the external API. Values of 0 or 1 are supported. If null, the default for the service applies.' - format: int32 - nullable: true - timeoutInMilliseconds: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. If null, the default for the service applies.' - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.customExtensionEndpointConfiguration: - title: customExtensionEndpointConfiguration - type: object - additionalProperties: - type: object microsoft.graph.accessPackageAnswer: title: accessPackageAnswer type: object @@ -118226,44 +151623,13 @@ components: - proposed - unknownFutureValue type: string - microsoft.graph.accessPackageResourceAttribute: - title: accessPackageResourceAttribute - type: object - properties: - attributeDestination: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeDestination' - attributeName: - type: string - description: 'The name of the attribute in the end system. If the destination is accessPackageUserDirectoryAttributeStore, then a user property such as jobTitle or a directory schema extension for the user object type, such as extension2b676109c7c74ae2b41549205f1947edpersonalTitle.' - nullable: true - attributeSource: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttributeSource' - id: - type: string - description: Unique identifier for the attribute on the access package resource. Read-only. - nullable: true - isEditable: - type: boolean - description: Specifies whether or not an existing attribute value can be edited by the requester. - nullable: true - isPersistedOnAssignmentRemoval: - type: boolean - description: Specifies whether the attribute will remain in the end system after an assignment ends. - nullable: true - additionalProperties: - type: object - microsoft.graph.connectionInfo: - title: connectionInfo + microsoft.graph.verifiableCredentialRequirementStatus: + title: verifiableCredentialRequirementStatus type: object - properties: - url: - type: string - description: The endpoint that is used by Entitlement Management to communicate with the access package resource. - nullable: true additionalProperties: type: object - microsoft.graph.verifiableCredentialRequirementStatus: - title: verifiableCredentialRequirementStatus + microsoft.graph.accessPackageSuggestionReason: + title: accessPackageSuggestionReason type: object additionalProperties: type: object @@ -118809,6 +152175,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -120352,14 +153722,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -121514,7 +154898,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -121727,6 +155111,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -121977,6 +155372,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -122397,6 +155794,12 @@ components: description: When the workflow was last modified. format: date-time nullable: true + administrationScopeTargets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The administrative units in the scope of the workflow. Optional. Supports $expand. + x-ms-navigationProperty: true createdBy: $ref: '#/components/schemas/microsoft.graph.user' lastModifiedBy: @@ -122426,6 +155829,7 @@ components: - scheduled - onDemand - unknownFutureValue + - activatedWithScope type: string microsoft.graph.identityGovernance.customTaskExtensionOperationStatus: title: customTaskExtensionOperationStatus @@ -122789,17 +156193,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -123294,144 +156687,209 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.approvalCollectionResponse: - title: Collection of approval + microsoft.graph.accessPackageCatalogCollectionResponse: + title: Collection of accessPackageCatalog type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageAssignmentPolicyCollectionResponse: - title: Collection of accessPackageAssignmentPolicy + microsoft.graph.customCalloutExtensionCollectionResponse: + title: Collection of customCalloutExtension type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.customExtensionHandlerCollectionResponse: - title: Collection of customExtensionHandler + microsoft.graph.accessPackageResourceRoleCollectionResponse: + title: Collection of accessPackageResourceRole type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.customExtensionStageSettingCollectionResponse: - title: Collection of customExtensionStageSetting + microsoft.graph.accessPackageResourceScopeCollectionResponse: + title: Collection of accessPackageResourceScope type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageAssignmentRequestCollectionResponse: - title: Collection of accessPackageAssignmentRequest + microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse: + title: Collection of customDataProvidedResourceUploadSession type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSession' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse: - title: Collection of accessPackageAssignmentResourceRole + microsoft.graph.accessPackageResourceCollectionResponse: + title: Collection of accessPackageResource type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + $ref: '#/components/schemas/microsoft.graph.accessPackageResource' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageAssignmentCollectionResponse: - title: Collection of accessPackageAssignment + microsoft.graph.accessPackageCollectionResponse: + title: Collection of accessPackage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + $ref: '#/components/schemas/microsoft.graph.accessPackage' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageResourceRoleCollectionResponse: - title: Collection of accessPackageResourceRole + microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse: + title: Collection of customAccessPackageWorkflowExtension type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageResourceScopeCollectionResponse: - title: Collection of accessPackageResourceScope + microsoft.graph.approvalCollectionResponse: + title: Collection of approval type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + $ref: '#/components/schemas/microsoft.graph.approval' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageResourceRoleScopeCollectionResponse: - title: Collection of accessPackageResourceRoleScope + microsoft.graph.accessPackageAssignmentPolicyCollectionResponse: + title: Collection of accessPackageAssignmentPolicy type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageCollectionResponse: - title: Collection of accessPackage + microsoft.graph.customExtensionHandlerCollectionResponse: + title: Collection of customExtensionHandler type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackage' + $ref: '#/components/schemas/microsoft.graph.customExtensionHandler' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.customExtensionStageSettingCollectionResponse: + title: Collection of customExtensionStageSetting + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSetting' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.accessPackageAssignmentRequestCollectionResponse: + title: Collection of accessPackageAssignmentRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequest' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse: + title: Collection of accessPackageAssignmentResourceRole + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.accessPackageAssignmentCollectionResponse: + title: Collection of accessPackageAssignment + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.accessPackageResourceRoleScopeCollectionResponse: + title: Collection of accessPackageResourceRoleScope + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' '@odata.nextLink': type: string nullable: true @@ -123476,79 +156934,53 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.accessPackageCatalogCollectionResponse: - title: Collection of accessPackageCatalog - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.customCalloutExtensionCollectionResponse: - title: Collection of customCalloutExtension - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtension' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.accessPackageResourceCollectionResponse: - title: Collection of accessPackageResource + microsoft.graph.accessPackageResourceEnvironmentCollectionResponse: + title: Collection of accessPackageResourceEnvironment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse: - title: Collection of customAccessPackageWorkflowExtension + microsoft.graph.accessPackageResourceRequestCollectionResponse: + title: Collection of accessPackageResourceRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtension' + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageResourceEnvironmentCollectionResponse: - title: Collection of accessPackageResourceEnvironment + microsoft.graph.accessPackageSuggestionCollectionResponse: + title: Collection of accessPackageSuggestion type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceEnvironment' + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestion' '@odata.nextLink': type: string nullable: true additionalProperties: type: object - microsoft.graph.accessPackageResourceRequestCollectionResponse: - title: Collection of accessPackageResourceRequest + microsoft.graph.availableAccessPackageCollectionResponse: + title: Collection of availableAccessPackage type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequest' + $ref: '#/components/schemas/microsoft.graph.availableAccessPackage' '@odata.nextLink': type: string nullable: true @@ -123853,6 +157285,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.groupResourceCollectionResponse: + title: Collection of groupResource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupResource' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.unifiedRoleManagementAlertConfigurationCollectionResponse: title: Collection of unifiedRoleManagementAlertConfiguration type: object @@ -124313,6 +157758,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.accessReviewNotificationRecipientScope: title: accessReviewNotificationRecipientScope type: object @@ -124350,6 +157807,16 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object + microsoft.graph.accessPackageResourceAttributeDestination: + title: accessPackageResourceAttributeDestination + type: object + additionalProperties: + type: object + microsoft.graph.accessPackageResourceAttributeSource: + title: accessPackageResourceAttributeSource + type: object + additionalProperties: + type: object microsoft.graph.accessReviewTimeoutBehavior: title: accessReviewTimeoutBehavior enum: @@ -124394,6 +157861,8 @@ components: description: The number of days that a request can be pending a response before it is automatically denied. format: int32 nullable: true + approverInformationVisibility: + $ref: '#/components/schemas/microsoft.graph.approverInformationVisibility' escalationApprovers: type: array items: @@ -124479,16 +157948,6 @@ components: type: object additionalProperties: type: object - microsoft.graph.accessPackageResourceAttributeDestination: - title: accessPackageResourceAttributeDestination - type: object - additionalProperties: - type: object - microsoft.graph.accessPackageResourceAttributeSource: - title: accessPackageResourceAttributeSource - type: object - additionalProperties: - type: object microsoft.graph.cloudLicensing.usageRight: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -125268,6 +158727,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -125297,6 +158758,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -126297,6 +159759,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -127069,7 +160537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -127120,6 +160588,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -127157,6 +160652,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -127946,6 +161449,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -129479,6 +162987,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -129521,6 +163030,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -130523,6 +164035,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -130541,6 +164059,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -130952,6 +164478,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -131058,6 +164586,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -131167,6 +164697,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -132150,11 +165694,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -132259,6 +165803,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.approverInformationVisibility: + title: approverInformationVisibility + enum: + - default + - notVisible + - visible + - unknownFutureValue + type: string microsoft.graph.expirationPatternType: title: expirationPatternType enum: @@ -132648,6 +166200,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -132675,6 +166234,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -134301,7 +167861,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -137528,6 +171088,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -137733,6 +171313,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -138098,7 +171696,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -138407,6 +172005,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -140107,6 +173706,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -140114,6 +173717,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -141589,6 +175201,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -142060,6 +175680,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -144056,6 +177677,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -144069,6 +177710,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -146233,114 +179883,120 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.approvalStepCollectionResponse' - microsoft.graph.approvalCollectionResponse: + microsoft.graph.accessPackageCatalogCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.approvalCollectionResponse' - microsoft.graph.accessPackageAssignmentPolicyCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageCatalogCollectionResponse' + microsoft.graph.customCalloutExtensionCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' - microsoft.graph.customExtensionHandlerCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.customCalloutExtensionCollectionResponse' + microsoft.graph.accessPackageResourceRoleCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionHandlerCollectionResponse' - microsoft.graph.customExtensionStageSettingCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleCollectionResponse' + microsoft.graph.accessPackageResourceScopeCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customExtensionStageSettingCollectionResponse' - microsoft.graph.accessPackageAssignmentRequestCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScopeCollectionResponse' + microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' - microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.customDataProvidedResourceUploadSessionCollectionResponse' + microsoft.graph.accessPackageResourceCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' - microsoft.graph.accessPackageAssignmentCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceCollectionResponse' + microsoft.graph.accessPackageCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentCollectionResponse' - microsoft.graph.accessPackageResourceRoleCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageCollectionResponse' + microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleCollectionResponse' - microsoft.graph.accessPackageResourceScopeCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse' + microsoft.graph.approvalCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScopeCollectionResponse' - microsoft.graph.accessPackageResourceRoleScopeCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.approvalCollectionResponse' + microsoft.graph.accessPackageAssignmentPolicyCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' - microsoft.graph.accessPackageCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicyCollectionResponse' + microsoft.graph.customExtensionHandlerCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCollectionResponse' - StringCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.customExtensionHandlerCollectionResponse' + microsoft.graph.customExtensionStageSettingCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/StringCollectionResponse' - microsoft.graph.groupCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.customExtensionStageSettingCollectionResponse' + microsoft.graph.accessPackageAssignmentRequestCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.groupCollectionResponse' - microsoft.graph.serviceProvisioningErrorCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentRequestCollectionResponse' + microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningErrorCollectionResponse' - microsoft.graph.accessPackageCatalogCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRoleCollectionResponse' + microsoft.graph.accessPackageAssignmentCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageCatalogCollectionResponse' - microsoft.graph.customCalloutExtensionCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentCollectionResponse' + microsoft.graph.accessPackageResourceRoleScopeCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customCalloutExtensionCollectionResponse' - microsoft.graph.accessPackageResourceCollectionResponse: + $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScopeCollectionResponse' + StringCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.accessPackageResourceCollectionResponse' - microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse: + $ref: '#/components/schemas/StringCollectionResponse' + microsoft.graph.groupCollectionResponse: description: Retrieved collection content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.customAccessPackageWorkflowExtensionCollectionResponse' + $ref: '#/components/schemas/microsoft.graph.groupCollectionResponse' + microsoft.graph.serviceProvisioningErrorCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.serviceProvisioningErrorCollectionResponse' microsoft.graph.accessPackageResourceEnvironmentCollectionResponse: description: Retrieved collection content: @@ -146353,6 +180009,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRequestCollectionResponse' + microsoft.graph.accessPackageSuggestionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.accessPackageSuggestionCollectionResponse' + microsoft.graph.availableAccessPackageCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.availableAccessPackageCollectionResponse' microsoft.graph.connectedOrganizationCollectionResponse: description: Retrieved collection content: @@ -146491,6 +180159,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.privilegedAccessGroupEligibilityScheduleCollectionResponse' + microsoft.graph.groupResourceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.groupResourceCollectionResponse' microsoft.graph.unifiedRoleManagementAlertConfigurationCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Identity.Partner.yml b/openApiDocs/beta/Identity.Partner.yml index d548ac6078..cdfb5a9a78 100644 --- a/openApiDocs/beta/Identity.Partner.yml +++ b/openApiDocs/beta/Identity.Partner.yml @@ -580,7 +580,7 @@ paths: tags: - tenantRelationships.delegatedAdminRelationship summary: Update delegatedAdminRelationship - description: "Update the properties of a delegatedAdminRelationship object. The following restrictions apply:\n- You can update this relationship when its status property is created.\n- You can update the autoExtendDuration property when status is either created or active.\n- You can only remove the Microsoft Entra Global Administrator role when the status property is active, which indicates a long-running operation." + description: "Update the properties of a delegatedAdminRelationship object. The following restrictions apply:\r\n- You can update this relationship when its status property is created.\r\n- You can update the autoExtendDuration property when status is either created or active.\r\n- You can only remove the Microsoft Entra Global Administrator role when the status property is active, which indicates a long-running operation." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/delegatedadminrelationship-update?view=graph-rest-beta diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 418925f661..5c36abb238 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -852,7 +852,7 @@ paths: tags: - identity.authenticationEventsFlow summary: Update authenticationEventsFlow - description: "Update the properties of an authenticationEventsFlow object by ID. You must specify the @odata.type property and the value of the authenticationEventsFlow object type to update. The following derived subtypes are supported:\n- externalUsersSelfServiceSignupEventsFlow" + description: "Update the properties of an authenticationEventsFlow object by ID. You must specify the @odata.type property and the value of the authenticationEventsFlow object type to update. The following derived subtypes are supported:\r\n- externalUsersSelfServiceSignupEventsFlow" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/authenticationeventsflow-update?view=graph-rest-beta @@ -7612,7 +7612,7 @@ paths: tags: - identity.conditionalAccessRoot summary: List combinationConfigurations - description: "Get the authenticationCombinationConfiguration objects for an authentication strength policy. The objects can be of one or more of the following derived types:\n* fido2combinationConfigurations\n* x509certificatecombinationconfiguration authenticationCombinationConfiguration objects are supported only for custom authentication strengths." + description: "Get the authenticationCombinationConfiguration objects for an authentication strength policy. The objects can be of one or more of the following derived types:\r\n* fido2combinationConfigurations\r\n* x509certificatecombinationconfiguration authenticationCombinationConfiguration objects are supported only for custom authentication strengths." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-list-combinationconfigurations?view=graph-rest-beta @@ -7674,7 +7674,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Create combinationConfiguration - description: "Create a new authenticationCombinationConfiguration object which can be of one of the following derived types:\n* fido2combinationConfigurations\n* x509certificatecombinationconfiguration" + description: "Create a new authenticationCombinationConfiguration object which can be of one of the following derived types:\r\n* fido2combinationConfigurations\r\n* x509certificatecombinationconfiguration" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/authenticationstrengthpolicy-post-combinationconfigurations?view=graph-rest-beta @@ -7766,7 +7766,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Update authenticationCombinationConfiguration - description: "Update the properties of an authenticationCombinationConfiguration object. \nThe properties can be for one of the following derived types:\n* fido2combinationConfigurations\n* x509certificatecombinationconfiguration" + description: "Update the properties of an authenticationCombinationConfiguration object. \r\nThe properties can be for one of the following derived types:\r\n* fido2combinationConfigurations\r\n* x509certificatecombinationconfiguration" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/authenticationcombinationconfiguration-update?view=graph-rest-beta @@ -9114,7 +9114,7 @@ paths: tags: - identity.conditionalAccessRoot summary: List policyDeletableItem objects - description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta @@ -9191,7 +9191,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Get policyDeletableItem - description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta @@ -9270,7 +9270,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Delete policyDeletableItem - description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta @@ -9301,10 +9301,10 @@ paths: tags: - identity.conditionalAccessRoot summary: Invoke action restore - description: Restore a deleted ipNamedLocation object. + description: Restore a deleted countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta operationId: identity.conditionalAccess.deletedItem.namedLocation_restore parameters: - name: namedLocation-id @@ -9344,7 +9344,7 @@ paths: tags: - identity.conditionalAccessRoot summary: List policyDeletableItem objects - description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta @@ -9421,7 +9421,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Get policyDeletableItem - description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta @@ -9500,7 +9500,7 @@ paths: tags: - identity.conditionalAccessRoot summary: Delete policyDeletableItem - description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta @@ -9708,11 +9708,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get ipNamedLocation - description: Retrieve the properties and relationships of an ipNamedLocation object. + summary: Get compliantNetworkNamedLocation + description: Read the properties and relationships of a compliantNetworkNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/compliantnetworknamedlocation-get?view=graph-rest-beta operationId: identity.conditionalAccess_GetNamedLocation parameters: - name: namedLocation-id @@ -9791,11 +9791,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete namedLocation - description: Delete a namedLocation object. + summary: Delete countryNamedLocation + description: Delete a countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess_DeleteNamedLocation parameters: - name: namedLocation-id @@ -9823,10 +9823,10 @@ paths: tags: - identity.conditionalAccessRoot summary: Invoke action restore - description: Restore a deleted ipNamedLocation object. + description: Restore a deleted countryNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta operationId: identity.conditionalAccess.namedLocation_restore parameters: - name: namedLocation-id @@ -10815,16 +10815,1533 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + /identity/riskPrevention: + get: + tags: + - identity.riskPreventionContainer + summary: Get riskPrevention from identity + description: 'Represents the entry point for fraud and risk prevention configurations in Microsoft Entra External ID, including third-party provider settings.' + operationId: identity_GetRiskPrevention + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskPreventionContainer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.riskPreventionContainer + summary: Update the navigation property riskPrevention in identity + operationId: identity_UpdateRiskPrevention + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskPreventionContainer' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskPreventionContainer' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.riskPreventionContainer + summary: Delete navigation property riskPrevention for identity + operationId: identity_DeleteRiskPrevention + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identity/riskPrevention/fraudProtectionProviders: + get: + tags: + - identity.riskPreventionContainer + summary: Get fraudProtectionProviders from identity + description: Represents entry point for fraud protection provider configurations for Microsoft Entra External ID tenants. + operationId: identity.riskPrevention_ListFraudProtectionProvider + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.fraudProtectionProviderCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.riskPreventionContainer + summary: Create fraudProtectionProviders + description: Create a new fraudProtectionProvider object. You can create one of the following subtypes that are derived from fraudProtectionProvider. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-post-fraudprotectionproviders?view=graph-rest-beta + operationId: identity.riskPrevention_CreateFraudProtectionProvider + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider-id}': + get: + tags: + - identity.riskPreventionContainer + summary: Get fraudProtectionProviders from identity + description: Represents entry point for fraud protection provider configurations for Microsoft Entra External ID tenants. + operationId: identity.riskPrevention_GetFraudProtectionProvider + parameters: + - name: fraudProtectionProvider-id + in: path + description: The unique identifier of fraudProtectionProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fraudProtectionProvider + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.riskPreventionContainer + summary: Update the navigation property fraudProtectionProviders in identity + operationId: identity.riskPrevention_UpdateFraudProtectionProvider + parameters: + - name: fraudProtectionProvider-id + in: path + description: The unique identifier of fraudProtectionProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fraudProtectionProvider + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.riskPreventionContainer + summary: Delete navigation property fraudProtectionProviders for identity + operationId: identity.riskPrevention_DeleteFraudProtectionProvider + parameters: + - name: fraudProtectionProvider-id + in: path + description: The unique identifier of fraudProtectionProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: fraudProtectionProvider + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identity/riskPrevention/fraudProtectionProviders/$count: + get: + tags: + - identity.riskPreventionContainer + summary: Get the number of the resource + operationId: identity.riskPrevention.fraudProtectionProvider_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/riskPrevention/webApplicationFirewallProviders: + get: + tags: + - identity.riskPreventionContainer + summary: List webApplicationFirewallProvider objects + description: Get a list of the webApplicationFirewallProvider objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-list-webapplicationfirewallproviders?view=graph-rest-beta + operationId: identity.riskPrevention_ListWebApplicationFirewallProvider + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.webApplicationFirewallProviderCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.riskPreventionContainer + summary: Create webApplicationFirewallProvider + description: Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-post-webapplicationfirewallproviders?view=graph-rest-beta + operationId: identity.riskPrevention_CreateWebApplicationFirewallProvider + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider-id}': + get: + tags: + - identity.riskPreventionContainer + summary: Get webApplicationFirewallProvider + description: Read the properties and relationships of webApplicationFirewallProvider object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/webapplicationfirewallprovider-get?view=graph-rest-beta + operationId: identity.riskPrevention_GetWebApplicationFirewallProvider + parameters: + - name: webApplicationFirewallProvider-id + in: path + description: The unique identifier of webApplicationFirewallProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallProvider + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.riskPreventionContainer + summary: Update webApplicationFirewallProvider + description: Update the properties of a webApplicationFirewallProvider object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/webapplicationfirewallprovider-update?view=graph-rest-beta + operationId: identity.riskPrevention_UpdateWebApplicationFirewallProvider + parameters: + - name: webApplicationFirewallProvider-id + in: path + description: The unique identifier of webApplicationFirewallProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallProvider + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.riskPreventionContainer + summary: Delete webApplicationFirewallProvider + description: Delete a webApplicationFirewallProvider object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-delete-webapplicationfirewallproviders?view=graph-rest-beta + operationId: identity.riskPrevention_DeleteWebApplicationFirewallProvider + parameters: + - name: webApplicationFirewallProvider-id + in: path + description: The unique identifier of webApplicationFirewallProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallProvider + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/riskPrevention/webApplicationFirewallProviders/{webApplicationFirewallProvider-id}/microsoft.graph.verify': + post: + tags: + - identity.riskPreventionContainer + summary: Invoke action verify + description: Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/webapplicationfirewallprovider-verify?view=graph-rest-beta + operationId: identity.riskPrevention.webApplicationFirewallProvider_verify + parameters: + - name: webApplicationFirewallProvider-id + in: path + description: The unique identifier of webApplicationFirewallProvider + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallProvider + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + hostName: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identity/riskPrevention/webApplicationFirewallProviders/$count: + get: + tags: + - identity.riskPreventionContainer + summary: Get the number of the resource + operationId: identity.riskPrevention.webApplicationFirewallProvider_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/riskPrevention/webApplicationFirewallVerifications: + get: + tags: + - identity.riskPreventionContainer + summary: List webApplicationFirewallVerificationModel objects + description: Get a list of the webApplicationFirewallVerificationModel objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-list-webapplicationfirewallverifications?view=graph-rest-beta + operationId: identity.riskPrevention_ListWebApplicationFirewallVerification + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.webApplicationFirewallVerificationModelCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.riskPreventionContainer + summary: Create new navigation property to webApplicationFirewallVerifications for identity + operationId: identity.riskPrevention_CreateWebApplicationFirewallVerification + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel-id}': + get: + tags: + - identity.riskPreventionContainer + summary: Get webApplicationFirewallVerificationModel + description: Read the properties and relationships of webApplicationFirewallVerificationModel object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/webapplicationfirewallverificationmodel-get?view=graph-rest-beta + operationId: identity.riskPrevention_GetWebApplicationFirewallVerification + parameters: + - name: webApplicationFirewallVerificationModel-id + in: path + description: The unique identifier of webApplicationFirewallVerificationModel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallVerificationModel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.riskPreventionContainer + summary: Update the navigation property webApplicationFirewallVerifications in identity + operationId: identity.riskPrevention_UpdateWebApplicationFirewallVerification + parameters: + - name: webApplicationFirewallVerificationModel-id + in: path + description: The unique identifier of webApplicationFirewallVerificationModel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallVerificationModel + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.riskPreventionContainer + summary: Delete webApplicationFirewallVerificationModel + description: Delete a webApplicationFirewallVerificationModel object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskpreventioncontainer-delete-webapplicationfirewallverifications?view=graph-rest-beta + operationId: identity.riskPrevention_DeleteWebApplicationFirewallVerification + parameters: + - name: webApplicationFirewallVerificationModel-id + in: path + description: The unique identifier of webApplicationFirewallVerificationModel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallVerificationModel + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/riskPrevention/webApplicationFirewallVerifications/{webApplicationFirewallVerificationModel-id}/provider': + get: + tags: + - identity.riskPreventionContainer + summary: Get provider from identity + description: Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. + operationId: identity.riskPrevention.webApplicationFirewallVerification_GetProvider + parameters: + - name: webApplicationFirewallVerificationModel-id + in: path + description: The unique identifier of webApplicationFirewallVerificationModel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: webApplicationFirewallVerificationModel + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identity/riskPrevention/webApplicationFirewallVerifications/$count: + get: + tags: + - identity.riskPreventionContainer + summary: Get the number of the resource + operationId: identity.riskPrevention.webApplicationFirewallVerification_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/signInIdentifiers: + get: + tags: + - identity.signInIdentifierBase + summary: Get signInIdentifiers from identity + operationId: identity_ListSignInIdentifier + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.signInIdentifierBaseCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.signInIdentifierBase + summary: Create new navigation property to signInIdentifiers for identity + operationId: identity_CreateSignInIdentifier + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias + x-ms-docs-operation-type: operation + '/identity/signInIdentifiers/{signInIdentifierBase-name}': + get: + tags: + - identity.signInIdentifierBase + summary: Get signInIdentifiers from identity + operationId: identity_GetSignInIdentifier + parameters: + - name: signInIdentifierBase-name + in: path + description: The unique identifier of signInIdentifierBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: signInIdentifierBase + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias + x-ms-docs-operation-type: operation + patch: + tags: + - identity.signInIdentifierBase + summary: Update the navigation property signInIdentifiers in identity + operationId: identity_UpdateSignInIdentifier + parameters: + - name: signInIdentifierBase-name + in: path + description: The unique identifier of signInIdentifierBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: signInIdentifierBase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias + x-ms-docs-operation-type: operation + delete: + tags: + - identity.signInIdentifierBase + summary: Delete navigation property signInIdentifiers for identity + operationId: identity_DeleteSignInIdentifier + parameters: + - name: signInIdentifierBase-name + in: path + description: The unique identifier of signInIdentifierBase + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: signInIdentifierBase + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias + x-ms-docs-operation-type: operation + /identity/signInIdentifiers/$count: + get: + tags: + - identity.signInIdentifierBase + summary: Get the number of the resource + operationId: identity.signInIdentifier_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-12-25' + date: '2025-03-26' + version: 2025-03/SignInWithAlias /identity/userFlowAttributes: get: tags: - - identity.identityUserFlowAttribute - summary: List identityUserFlowAttributes - description: Retrieve a list of identityUserFlowAttribute objects. + - identity.identityUserFlowAttribute + summary: List identityUserFlowAttributes + description: Retrieve a list of identityUserFlowAttribute objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-list?view=graph-rest-beta + operationId: identity_ListUserFlowAttribute + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityUserFlowAttributeCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.identityUserFlowAttribute + summary: Create identityUserFlowAttribute + description: Create a new custom identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-post?view=graph-rest-beta + operationId: identity_CreateUserFlowAttribute + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identity/userFlowAttributes/{identityUserFlowAttribute-id}': + get: + tags: + - identity.identityUserFlowAttribute + summary: Get identityUserFlowAttribute + description: Retrieve the properties and relationships of a identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-get?view=graph-rest-beta + operationId: identity_GetUserFlowAttribute + parameters: + - name: identityUserFlowAttribute-id + in: path + description: The unique identifier of identityUserFlowAttribute + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlowAttribute + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.identityUserFlowAttribute + summary: Update identityUserFlowAttribute + description: Update the properties of a custom identityUserFlowAttribute object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-update?view=graph-rest-beta + operationId: identity_UpdateUserFlowAttribute + parameters: + - name: identityUserFlowAttribute-id + in: path + description: The unique identifier of identityUserFlowAttribute + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlowAttribute + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.identityUserFlowAttribute + summary: Delete identityUserFlowAttribute + description: Delete a custom identityUserFlowAttribute. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflowattribute-delete?view=graph-rest-beta + operationId: identity_DeleteUserFlowAttribute + parameters: + - name: identityUserFlowAttribute-id + in: path + description: The unique identifier of identityUserFlowAttribute + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlowAttribute + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identity/userFlowAttributes/$count: + get: + tags: + - identity.identityUserFlowAttribute + summary: Get the number of the resource + operationId: identity.userFlowAttribute_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identity/userFlows: + get: + tags: + - identity.identityUserFlow + summary: List userFlows + description: Retrieve a list of userflows. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-list?view=graph-rest-beta + operationId: identity_ListUserFlow + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.identityUserFlowCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identity.identityUserFlow + summary: Create userFlow + description: Create a new userFlow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-post-userflows?view=graph-rest-beta + operationId: identity_CreateUserFlow + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + x-ms-docs-operation-type: operation + '/identity/userFlows/{identityUserFlow-id}': + get: + tags: + - identity.identityUserFlow + summary: Get userFlow + description: Retrieve the properties and associations for an userFlow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-get?view=graph-rest-beta + operationId: identity_GetUserFlow + parameters: + - name: identityUserFlow-id + in: path + description: The unique identifier of identityUserFlow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlow + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + x-ms-docs-operation-type: operation + patch: + tags: + - identity.identityUserFlow + summary: Update the navigation property userFlows in identity + operationId: identity_UpdateUserFlow + parameters: + - name: identityUserFlow-id + in: path + description: The unique identifier of identityUserFlow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlow + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + x-ms-docs-operation-type: operation + delete: + tags: + - identity.identityUserFlow + summary: Delete userFlow + description: Delete an existing userFlow object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/identityuserflow-delete?view=graph-rest-beta + operationId: identity_DeleteUserFlow + parameters: + - name: identityUserFlow-id + in: path + description: The unique identifier of identityUserFlow + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: identityUserFlow + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + x-ms-docs-operation-type: operation + /identity/userFlows/$count: + get: + tags: + - identity.identityUserFlow + summary: Get the number of the resource + operationId: identity.userFlow_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2022-01-15' + date: '2021-05-21' + version: 2021-05/identityProvider + description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. + /identity/verifiedId: + get: + tags: + - identity.identityVerifiedIdRoot + summary: Get verifiedId from identity + operationId: identity_GetVerifiedId + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityVerifiedIdRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identity.identityVerifiedIdRoot + summary: Update the navigation property verifiedId in identity + operationId: identity_UpdateVerifiedId + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityVerifiedIdRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityVerifiedIdRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - identity.identityVerifiedIdRoot + summary: Delete navigation property verifiedId for identity + operationId: identity_DeleteVerifiedId + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identity/verifiedId/profiles: + get: + tags: + - identity.identityVerifiedIdRoot + summary: List verifiedIdProfile objects + description: Get a list of the verifiedIdProfile objects and their properties. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-list?view=graph-rest-beta - operationId: identity_ListUserFlowAttribute + url: https://learn.microsoft.com/graph/api/identityverifiedidroot-list-profiles?view=graph-rest-beta + operationId: identity.verifiedId_ListProfile parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -10863,7 +12380,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityUserFlowAttributeCollectionResponse' + $ref: '#/components/responses/microsoft.graph.verifiedIdProfileCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10872,19 +12389,19 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identity.identityUserFlowAttribute - summary: Create identityUserFlowAttribute - description: Create a new custom identityUserFlowAttribute object. + - identity.identityVerifiedIdRoot + summary: Create verifiedIdProfile + description: Create a new verifiedIdProfile object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-post?view=graph-rest-beta - operationId: identity_CreateUserFlowAttribute + url: https://learn.microsoft.com/graph/api/identityverifiedidroot-post-profiles?view=graph-rest-beta + operationId: identity.verifiedId_CreateProfile requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' required: true responses: 2XX: @@ -10892,29 +12409,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identity/userFlowAttributes/{identityUserFlowAttribute-id}': + '/identity/verifiedId/profiles/{verifiedIdProfile-id}': get: tags: - - identity.identityUserFlowAttribute - summary: Get identityUserFlowAttribute - description: Retrieve the properties and relationships of a identityUserFlowAttribute object. + - identity.identityVerifiedIdRoot + summary: Get verifiedIdProfile + description: Read the properties and relationships of verifiedIdProfile object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-get?view=graph-rest-beta - operationId: identity_GetUserFlowAttribute + url: https://learn.microsoft.com/graph/api/verifiedidprofile-get?view=graph-rest-beta + operationId: identity.verifiedId_GetProfile parameters: - - name: identityUserFlowAttribute-id + - name: verifiedIdProfile-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of verifiedIdProfile required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: verifiedIdProfile - name: $select in: query description: Select properties to be returned @@ -10941,34 +12458,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identity.identityUserFlowAttribute - summary: Update identityUserFlowAttribute - description: Update the properties of a custom identityUserFlowAttribute object. + - identity.identityVerifiedIdRoot + summary: Update verifiedIdProfile + description: Update the properties of a verifiedIdProfile object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-update?view=graph-rest-beta - operationId: identity_UpdateUserFlowAttribute + url: https://learn.microsoft.com/graph/api/verifiedidprofile-update?view=graph-rest-beta + operationId: identity.verifiedId_UpdateProfile parameters: - - name: identityUserFlowAttribute-id + - name: verifiedIdProfile-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of verifiedIdProfile required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: verifiedIdProfile requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' required: true responses: 2XX: @@ -10976,28 +12493,28 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identity.identityUserFlowAttribute - summary: Delete identityUserFlowAttribute - description: Delete a custom identityUserFlowAttribute. + - identity.identityVerifiedIdRoot + summary: Delete verifiedIdProfile + description: Delete a verifiedIdProfile object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflowattribute-delete?view=graph-rest-beta - operationId: identity_DeleteUserFlowAttribute + url: https://learn.microsoft.com/graph/api/identityverifiedidroot-delete-profiles?view=graph-rest-beta + operationId: identity.verifiedId_DeleteProfile parameters: - - name: identityUserFlowAttribute-id + - name: verifiedIdProfile-id in: path - description: The unique identifier of identityUserFlowAttribute + description: The unique identifier of verifiedIdProfile required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlowAttribute + x-ms-docs-key-type: verifiedIdProfile - name: If-Match in: header description: ETag @@ -11010,12 +12527,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identity/userFlowAttributes/$count: + /identity/verifiedId/profiles/$count: get: tags: - - identity.identityUserFlowAttribute + - identity.identityVerifiedIdRoot summary: Get the number of the resource - operationId: identity.userFlowAttribute_GetCount + operationId: identity.verifiedId.profile_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -11024,16 +12541,75 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /identity/userFlows: + /identityProtection: get: tags: - - identity.identityUserFlow - summary: List userFlows - description: Retrieve a list of userflows. + - identityProtection.identityProtectionRoot + summary: Get identityProtection + operationId: identityProtection.identityProtectionRoot_GetIdentityProtectionRoot + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - identityProtection.identityProtectionRoot + summary: Update identityProtection + operationId: identityProtection.identityProtectionRoot_UpdateIdentityProtectionRoot + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityProtection/agentRiskDetections: + get: + tags: + - identityProtection.agentRiskDetection + summary: List agentRiskDetections + description: Retrieve the properties of a collection of agentRiskDetection objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-list?view=graph-rest-beta - operationId: identity_ListUserFlow + url: https://learn.microsoft.com/graph/api/identityprotectionroot-list-agentriskdetections?view=graph-rest-beta + operationId: identityProtection_ListAgentRiskDetection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11072,34 +12648,24 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.identityUserFlowCollectionResponse' + $ref: '#/components/responses/microsoft.graph.agentRiskDetectionCollectionResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation post: tags: - - identity.identityUserFlow - summary: Create userFlow - description: Create a new userFlow object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-post-userflows?view=graph-rest-beta - operationId: identity_CreateUserFlow + - identityProtection.agentRiskDetection + summary: Create new navigation property to agentRiskDetections for identityProtection + operationId: identityProtection_CreateAgentRiskDetection requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' required: true responses: 2XX: @@ -11107,35 +12673,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - '/identity/userFlows/{identityUserFlow-id}': + '/identityProtection/agentRiskDetections/{agentRiskDetection-id}': get: tags: - - identity.identityUserFlow - summary: Get userFlow - description: Retrieve the properties and associations for an userFlow object. + - identityProtection.agentRiskDetection + summary: Get agentRiskDetection + description: Read the properties and relationships of agentRiskDetection object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-get?view=graph-rest-beta - operationId: identity_GetUserFlow + url: https://learn.microsoft.com/graph/api/agentriskdetection-get?view=graph-rest-beta + operationId: identityProtection_GetAgentRiskDetection parameters: - - name: identityUserFlow-id + - name: agentRiskDetection-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of agentRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: agentRiskDetection - name: $select in: query description: Select properties to be returned @@ -11162,36 +12722,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation patch: tags: - - identity.identityUserFlow - summary: Update the navigation property userFlows in identity - operationId: identity_UpdateUserFlow + - identityProtection.agentRiskDetection + summary: Update the navigation property agentRiskDetections in identityProtection + operationId: identityProtection_UpdateAgentRiskDetection parameters: - - name: identityUserFlow-id + - name: agentRiskDetection-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of agentRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: agentRiskDetection requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' required: true responses: 2XX: @@ -11199,34 +12753,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityUserFlow' + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation delete: tags: - - identity.identityUserFlow - summary: Delete userFlow - description: Delete an existing userFlow object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/identityuserflow-delete?view=graph-rest-beta - operationId: identity_DeleteUserFlow + - identityProtection.agentRiskDetection + summary: Delete navigation property agentRiskDetections for identityProtection + operationId: identityProtection_DeleteAgentRiskDetection parameters: - - name: identityUserFlow-id + - name: agentRiskDetection-id in: path - description: The unique identifier of identityUserFlow + description: The unique identifier of agentRiskDetection required: true style: simple schema: type: string - x-ms-docs-key-type: identityUserFlow + x-ms-docs-key-type: agentRiskDetection - name: If-Match in: header description: ETag @@ -11238,19 +12782,13 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. x-ms-docs-operation-type: operation - /identity/userFlows/$count: + /identityProtection/agentRiskDetections/$count: get: tags: - - identity.identityUserFlow + - identityProtection.agentRiskDetection summary: Get the number of the resource - operationId: identity.userFlow_GetCount + operationId: identityProtection.agentRiskDetection_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -11259,19 +12797,102 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2022-01-15' - date: '2021-05-21' - version: 2021-05/identityProvider - description: The identity/userflows API is deprecated and will stop returning data on January 2022. Please use the new b2cUserflows or b2xUserflows APIs. - /identityProtection: + /identityProtection/riskDetections: get: tags: - - identityProtection.identityProtectionRoot - summary: Get identityProtection - operationId: identityProtection.identityProtectionRoot_GetIdentityProtectionRoot + - identityProtection.riskDetection + summary: List riskDetection + description: Retrieve the properties of a collection of riskDetection objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + operationId: identityProtection_ListRiskDetection + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.riskDetectionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - identityProtection.riskDetection + summary: Create new navigation property to riskDetections for identityProtection + operationId: identityProtection_CreateRiskDetection + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskDetection' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskDetection' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/identityProtection/riskDetections/{riskDetection-id}': + get: + tags: + - identityProtection.riskDetection + summary: Get riskDetection + description: Retrieve the properties of a riskDetection object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta + operationId: identityProtection_GetRiskDetection parameters: + - name: riskDetection-id + in: path + description: The unique identifier of riskDetection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskDetection - name: $select in: query description: Select properties to be returned @@ -11294,25 +12915,34 @@ paths: type: string responses: 2XX: - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.identityProtectionRoot - summary: Update identityProtection - operationId: identityProtection.identityProtectionRoot_UpdateIdentityProtectionRoot + - identityProtection.riskDetection + summary: Update the navigation property riskDetections in identityProtection + operationId: identityProtection_UpdateRiskDetection + parameters: + - name: riskDetection-id + in: path + description: The unique identifier of riskDetection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskDetection requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + $ref: '#/components/schemas/microsoft.graph.riskDetection' required: true responses: 2XX: @@ -11320,20 +12950,60 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityProtectionRoot' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityProtection/riskDetections: + delete: + tags: + - identityProtection.riskDetection + summary: Delete navigation property riskDetections for identityProtection + operationId: identityProtection_DeleteRiskDetection + parameters: + - name: riskDetection-id + in: path + description: The unique identifier of riskDetection + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: riskDetection + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /identityProtection/riskDetections/$count: get: tags: - identityProtection.riskDetection - summary: List riskDetection - description: Retrieve the properties of a collection of riskDetection objects. + summary: Get the number of the resource + operationId: identityProtection.riskDetection_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /identityProtection/riskyAgents: + get: + tags: + - identityProtection.riskyAgent + summary: List riskyAgents + description: Retrieve the properties and relationships of a collection of riskyAgent objects. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta - operationId: identityProtection_ListRiskDetection + url: https://learn.microsoft.com/graph/api/riskyagent-list?view=graph-rest-beta + operationId: identityProtection_ListRiskyAgent parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -11372,7 +13042,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.riskDetectionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.riskyAgentCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11381,15 +13051,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityProtection.riskDetection - summary: Create new navigation property to riskDetections for identityProtection - operationId: identityProtection_CreateRiskDetection + - identityProtection.riskyAgent + summary: Create new navigation property to riskyAgents for identityProtection + operationId: identityProtection_CreateRiskyAgent requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.riskyAgent' required: true responses: 2XX: @@ -11397,29 +13067,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.riskyAgent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityProtection/riskDetections/{riskDetection-id}': + '/identityProtection/riskyAgents/{riskyAgent-id}': get: tags: - - identityProtection.riskDetection - summary: List riskDetection - description: Retrieve the properties of a collection of riskDetection objects. + - identityProtection.riskyAgent + summary: Get riskyAgent + description: Read the properties and relationships of riskyAgent object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta - operationId: identityProtection_GetRiskDetection + url: https://learn.microsoft.com/graph/api/riskyagent-get?view=graph-rest-beta + operationId: identityProtection_GetRiskyAgent parameters: - - name: riskDetection-id + - name: riskyAgent-id in: path - description: The unique identifier of riskDetection + description: The unique identifier of riskyAgent required: true style: simple schema: type: string - x-ms-docs-key-type: riskDetection + x-ms-docs-key-type: riskyAgent - name: $select in: query description: Select properties to be returned @@ -11446,30 +13116,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.riskyAgent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityProtection.riskDetection - summary: Update the navigation property riskDetections in identityProtection - operationId: identityProtection_UpdateRiskDetection + - identityProtection.riskyAgent + summary: Update the navigation property riskyAgents in identityProtection + operationId: identityProtection_UpdateRiskyAgent parameters: - - name: riskDetection-id + - name: riskyAgent-id in: path - description: The unique identifier of riskDetection + description: The unique identifier of riskyAgent required: true style: simple schema: type: string - x-ms-docs-key-type: riskDetection + x-ms-docs-key-type: riskyAgent requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.riskyAgent' required: true responses: 2XX: @@ -11477,24 +13147,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' + $ref: '#/components/schemas/microsoft.graph.riskyAgent' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - - identityProtection.riskDetection - summary: Delete navigation property riskDetections for identityProtection - operationId: identityProtection_DeleteRiskDetection + - identityProtection.riskyAgent + summary: Delete navigation property riskyAgents for identityProtection + operationId: identityProtection_DeleteRiskyAgent parameters: - - name: riskDetection-id + - name: riskyAgent-id in: path - description: The unique identifier of riskDetection + description: The unique identifier of riskyAgent required: true style: simple schema: type: string - x-ms-docs-key-type: riskDetection + x-ms-docs-key-type: riskyAgent - name: If-Match in: header description: ETag @@ -11507,12 +13177,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityProtection/riskDetections/$count: + /identityProtection/riskyAgents/$count: get: tags: - - identityProtection.riskDetection + - identityProtection.riskyAgent summary: Get the number of the resource - operationId: identityProtection.riskDetection_GetCount + operationId: identityProtection.riskyAgent_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -11521,6 +13191,99 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /identityProtection/riskyAgents/microsoft.graph.confirmCompromised: + post: + tags: + - identityProtection.riskyAgent + summary: Invoke action confirmCompromised + description: Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyagent-confirmcompromised?view=graph-rest-beta + operationId: identityProtection.riskyAgent_confirmCompromised + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + agentIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identityProtection/riskyAgents/microsoft.graph.confirmSafe: + post: + tags: + - identityProtection.riskyAgent + summary: Invoke action confirmSafe + description: Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyagent-confirmsafe?view=graph-rest-beta + operationId: identityProtection.riskyAgent_confirmSafe + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + agentIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /identityProtection/riskyAgents/microsoft.graph.dismiss: + post: + tags: + - identityProtection.riskyAgent + summary: Invoke action dismiss + description: Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/riskyagent-dismiss?view=graph-rest-beta + operationId: identityProtection.riskyAgent_dismiss + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + agentIds: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /identityProtection/riskyServicePrincipals: get: tags: @@ -18657,6 +20420,353 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /policies/b2bManagementPolicies: + get: + tags: + - policies.b2bManagementPolicy + summary: List b2bManagementPolicy objects + description: Get a list of the b2bManagementPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/policyroot-list-b2bmanagementpolicies?view=graph-rest-beta + operationId: policy_ListB2bManagementPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.b2bManagementPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.b2bManagementPolicy + summary: Create b2bManagementPolicy + description: Create a new b2bManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/policyroot-post-b2bmanagementpolicies?view=graph-rest-beta + operationId: policy_CreateB2bManagementPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/b2bManagementPolicies/{b2bManagementPolicy-id}': + get: + tags: + - policies.b2bManagementPolicy + summary: Get b2bManagementPolicy + description: Read the properties and relationships of b2bManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/b2bmanagementpolicy-get?view=graph-rest-beta + operationId: policy_GetB2bManagementPolicy + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.b2bManagementPolicy + summary: Update b2bManagementPolicy + description: Update the properties of a b2bManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/b2bmanagementpolicy-update?view=graph-rest-beta + operationId: policy_UpdateB2bManagementPolicy + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.b2bManagementPolicy + summary: Delete b2bManagementPolicy + description: Delete a b2bManagementPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/policyroot-delete-b2bmanagementpolicies?view=graph-rest-beta + operationId: policy_DeleteB2bManagementPolicy + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/b2bManagementPolicies/{b2bManagementPolicy-id}/appliesTo': + get: + tags: + - policies.b2bManagementPolicy + summary: List b2bManagementPolicy appliesTo + description: Get a list of directoryObject objects that a b2bManagementPolicy object has been applied to. The b2bManagementPolicy can only be applied to application and servicePrincipal resources. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/b2bmanagementpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.b2bManagementPolicy_ListAppliesTo + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/policies/b2bManagementPolicies/{b2bManagementPolicy-id}/appliesTo/{directoryObject-id}': + get: + tags: + - policies.b2bManagementPolicy + summary: Get appliesTo from policies + operationId: policy.b2bManagementPolicy_GetAppliesTo + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/b2bManagementPolicies/{b2bManagementPolicy-id}/appliesTo/$count': + get: + tags: + - policies.b2bManagementPolicy + summary: Get the number of the resource + operationId: policy.b2bManagementPolicy.appliesTo_GetCount + parameters: + - name: b2bManagementPolicy-id + in: path + description: The unique identifier of b2bManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: b2bManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/b2bManagementPolicies/$count: + get: + tags: + - policies.b2bManagementPolicy + summary: Get the number of the resource + operationId: policy.b2bManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /policies/b2cAuthenticationMethodsPolicy: get: tags: @@ -20324,7 +22434,7 @@ paths: tags: - policies.policyDeletableRoot summary: List policyDeletableItem objects - description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta @@ -20401,7 +22511,7 @@ paths: tags: - policies.policyDeletableRoot summary: Get policyDeletableItem - description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta @@ -20480,7 +22590,7 @@ paths: tags: - policies.policyDeletableRoot summary: Delete policyDeletableItem - description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta @@ -20686,7 +22796,7 @@ paths: tags: - policies.policyDeletableRoot summary: List policyDeletableItem objects - description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Get a list of the policyDeletableItem objects and their properties, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-list?view=graph-rest-beta @@ -20763,7 +22873,7 @@ paths: tags: - policies.policyDeletableRoot summary: Get policyDeletableItem - description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Read the properties and relationships of a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-get?view=graph-rest-beta @@ -20842,7 +22952,7 @@ paths: tags: - policies.policyDeletableRoot summary: Delete policyDeletableItem - description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\n- crossTenantAccessPolicyConfigurationPartner\n- crossTenantIdentitySyncPolicyPartner\n- conditionalAccessPolicy\n- namedLocation" + description: "Permanently delete a policyDeletableItem object, which might be one of the following deleted policy types:\r\n- crossTenantAccessPolicyConfigurationPartner\r\n- crossTenantIdentitySyncPolicyPartner\r\n- conditionalAccessPolicy\r\n- namedLocation" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/policydeletableitem-delete?view=graph-rest-beta @@ -21587,11 +23697,11 @@ paths: get: tags: - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta operationId: policy_GetFederatedTokenValidationPolicy parameters: - name: $select @@ -22880,91 +24990,392 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' + $ref: '#/components/responses/microsoft.graph.groupCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/$ref': + delete: + tags: + - policies.mobileDeviceManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy.includedGroup_DeleteGroupGraphBPreRef + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + get: + tags: + - policies.mobileDeviceManagementPolicy + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + operationId: policy.mobileDeviceManagementPolicy.includedGroup_ListServiceProvisioningError + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': + get: + tags: + - policies.mobileDeviceManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileDeviceManagementPolicy.includedGroup.ServiceProvisioningError_GetCount + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$count': + get: + tags: + - policies.mobileDeviceManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileDeviceManagementPolicy.includedGroup_GetCount + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$ref': + get: + tags: + - policies.mobileDeviceManagementPolicy + summary: List includedGroups + description: Get the list of groups that are included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroupGraphBPreRef + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/StringCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.mobileDeviceManagementPolicy + summary: Add includedGroups + description: Add groups to be included in a mobile app management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-post-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_CreateIncludedGroupGraphBPreRef + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + requestBody: + $ref: '#/components/requestBodies/refPostBody' + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.mobileDeviceManagementPolicy + summary: Delete includedGroup + description: Delete a group from the list of groups included in a mobile device management policy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta + operationId: policy.mobileDeviceManagementPolicy_DeleteIncludedGroupGraphBPreRef + parameters: + - name: mobileDeviceManagementPolicy-id + in: path + description: The unique identifier of mobileDeviceManagementPolicy + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: mobileDeviceManagementPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + - name: '@id' + in: query + description: The delete Uri + required: true + style: form + explode: false + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/mobileDeviceManagementPolicies/$count: + get: + tags: + - policies.mobileDeviceManagementPolicy + summary: Get the number of the resource + operationId: policy.mobileDeviceManagementPolicy_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /policies/onPremAuthenticationPolicies: + get: + tags: + - policies.onPremAuthenticationPolicy + summary: List onPremAuthenticationPolicy objects + description: Get a list of the onPremAuthenticationPolicy objects and their properties. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/policyroot-list-onpremauthenticationpolicies?view=graph-rest-beta + operationId: policy_ListOnPremAuthenticationPolicy + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.onPremAuthenticationPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/$ref': - delete: + post: tags: - - policies.mobileDeviceManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile device management policy. + - policies.onPremAuthenticationPolicy + summary: Create onPremAuthenticationPolicy + description: Create a new onPremAuthenticationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy.includedGroup_DeleteGroupGraphBPreRef - parameters: - - name: mobileDeviceManagementPolicy-id - in: path - description: The unique identifier of mobileDeviceManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + url: https://learn.microsoft.com/graph/api/policyroot-post-onpremauthenticationpolicies?view=graph-rest-beta + operationId: policy_CreateOnPremAuthenticationPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' + required: true responses: 2XX: - description: Success + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors': + '/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy-id}': get: tags: - - policies.mobileDeviceManagementPolicy - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - operationId: policy.mobileDeviceManagementPolicy.includedGroup_ListServiceProvisioningError + - policies.onPremAuthenticationPolicy + summary: Get onPremAuthenticationPolicy + description: Read the properties and relationships of onPremAuthenticationPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onpremauthenticationpolicy-get?view=graph-rest-beta + operationId: policy_GetOnPremAuthenticationPolicy parameters: - - name: mobileDeviceManagementPolicy-id - in: path - description: The unique identifier of mobileDeviceManagementPolicy - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - - name: group-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of group + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: onPremAuthenticationPolicy - name: $select in: query description: Select properties to be returned @@ -22987,83 +25398,98 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/{group-id}/serviceProvisioningErrors/$count': - get: + x-ms-docs-operation-type: operation + patch: tags: - - policies.mobileDeviceManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy.includedGroup.ServiceProvisioningError_GetCount + - policies.onPremAuthenticationPolicy + summary: Update onPremAuthenticationPolicy + description: Update the properties of an onPremAuthenticationPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onpremauthenticationpolicy-update?view=graph-rest-beta + operationId: policy_UpdateOnPremAuthenticationPolicy parameters: - - name: mobileDeviceManagementPolicy-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of mobileDeviceManagementPolicy + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: onPremAuthenticationPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' default: $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$count': - get: + x-ms-docs-operation-type: operation + delete: tags: - - policies.mobileDeviceManagementPolicy - summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy.includedGroup_GetCount + - policies.onPremAuthenticationPolicy + summary: Delete onPremAuthenticationPolicy + description: Delete an onPremAuthenticationPolicy object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onpremauthenticationpolicy-delete?view=graph-rest-beta + operationId: policy_DeleteOnPremAuthenticationPolicy parameters: - - name: mobileDeviceManagementPolicy-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of mobileDeviceManagementPolicy + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + x-ms-docs-key-type: onPremAuthenticationPolicy + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success default: $ref: '#/components/responses/error' - '/policies/mobileDeviceManagementPolicies/{mobileDeviceManagementPolicy-id}/includedGroups/$ref': + x-ms-docs-operation-type: operation + '/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy-id}/appliesTo': get: tags: - - policies.mobileDeviceManagementPolicy - summary: List includedGroups - description: Get the list of groups that are included in a mobile device management policy. + - policies.onPremAuthenticationPolicy + summary: List onPremAuthenticationPolicy appliesTo + description: List directory objects that are assigned an onPremAuthenticationPolicy. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-list-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_ListIncludedGroupGraphBPreRef + url: https://learn.microsoft.com/graph/api/onpremauthenticationpolicy-list-appliesto?view=graph-rest-beta + operationId: policy.onPremAuthenticationPolicy_ListAppliesTo parameters: - - name: mobileDeviceManagementPolicy-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of mobileDeviceManagementPolicy + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy + x-ms-docs-key-type: onPremAuthenticationPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -23079,85 +25505,116 @@ paths: type: array items: type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/StringCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: + '/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy-id}/appliesTo/{directoryObject-id}': + get: tags: - - policies.mobileDeviceManagementPolicy - summary: Add includedGroups - description: Add groups to be included in a mobile app management policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-post-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_CreateIncludedGroupGraphBPreRef + - policies.onPremAuthenticationPolicy + summary: Get appliesTo from policies + operationId: policy.onPremAuthenticationPolicy_GetAppliesTo parameters: - - name: mobileDeviceManagementPolicy-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of mobileDeviceManagementPolicy + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - requestBody: - $ref: '#/components/requestBodies/refPostBody' + x-ms-docs-key-type: onPremAuthenticationPolicy + - name: directoryObject-id + in: path + description: The unique identifier of directoryObject + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy-id}/appliesTo/$count': + get: tags: - - policies.mobileDeviceManagementPolicy - summary: Delete includedGroup - description: Delete a group from the list of groups included in a mobile device management policy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mobiledevicemanagementpolicies-delete-includedgroups?view=graph-rest-beta - operationId: policy.mobileDeviceManagementPolicy_DeleteIncludedGroupGraphBPreRef + - policies.onPremAuthenticationPolicy + summary: Get the number of the resource + operationId: policy.onPremAuthenticationPolicy.appliesTo_GetCount parameters: - - name: mobileDeviceManagementPolicy-id + - name: onPremAuthenticationPolicy-id in: path - description: The unique identifier of mobileDeviceManagementPolicy + description: The unique identifier of onPremAuthenticationPolicy required: true style: simple schema: type: string - x-ms-docs-key-type: mobileDeviceManagementPolicy - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - - name: '@id' - in: query - description: The delete Uri - required: true - style: form - explode: false - schema: - type: string + x-ms-docs-key-type: onPremAuthenticationPolicy + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/mobileDeviceManagementPolicies/$count: + /policies/onPremAuthenticationPolicies/$count: get: tags: - - policies.mobileDeviceManagementPolicy + - policies.onPremAuthenticationPolicy summary: Get the number of the resource - operationId: policy.mobileDeviceManagementPolicy_GetCount + operationId: policy.onPremAuthenticationPolicy_GetCount parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -24514,7 +26971,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: List rules (for a role management policy) - description: "Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the unifiedRoleManagementPolicyRule object:\n+ unifiedRoleManagementPolicyApprovalRule\n+ unifiedRoleManagementPolicyAuthenticationContextRule\n+ unifiedRoleManagementPolicyEnablementRule\n+ unifiedRoleManagementPolicyExpirationRule\n+ unifiedRoleManagementPolicyNotificationRule To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies." + description: "Get the rules defined for a role management policy. The rules are a collection of following types that are derived from the unifiedRoleManagementPolicyRule object:\r\n+ unifiedRoleManagementPolicyApprovalRule\r\n+ unifiedRoleManagementPolicyAuthenticationContextRule\r\n+ unifiedRoleManagementPolicyEnablementRule\r\n+ unifiedRoleManagementPolicyExpirationRule\r\n+ unifiedRoleManagementPolicyNotificationRule To retrieve rules for a policy that applies to Azure RBAC, use the Azure REST PIM API for role management policies." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicy-list-rules?view=graph-rest-beta @@ -24664,7 +27121,7 @@ paths: tags: - policies.unifiedRoleManagementPolicy summary: Update unifiedRoleManagementPolicyRule - description: "Update a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object: For more information about rules for Microsoft Entra roles and examples of updating rules, see the following articles:\n+ Overview of rules for Microsoft Entra roles in PIM APIs in Microsoft Graph\n+ Use PIM APIs in Microsoft Graph to update Microsoft Entra ID rules" + description: "Update a rule defined for a role management policy. The rule can be one of the following types that are derived from the unifiedRoleManagementPolicyRule object: For more information about rules for Microsoft Entra roles and examples of updating rules, see the following articles:\r\n+ Overview of rules for Microsoft Entra roles in PIM APIs in Microsoft Graph\r\n+ Use PIM APIs in Microsoft Graph to update Microsoft Entra ID rules" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/unifiedrolemanagementpolicyrule-update?view=graph-rest-beta @@ -35691,6 +38148,13 @@ components: $ref: '#/components/schemas/microsoft.graph.identityProviderBase' description: Represents entry point for identity provider base. x-ms-navigationProperty: true + riskPrevention: + $ref: '#/components/schemas/microsoft.graph.riskPreventionContainer' + signInIdentifiers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + x-ms-navigationProperty: true userFlowAttributes: type: array items: @@ -35702,6 +38166,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityUserFlow' x-ms-navigationProperty: true + verifiedId: + $ref: '#/components/schemas/microsoft.graph.identityVerifiedIdRoot' additionalProperties: type: object microsoft.graph.identityApiConnector: @@ -35734,6 +38200,10 @@ components: nullable: true conditions: $ref: '#/components/schemas/microsoft.graph.authenticationConditions' + displayName: + type: string + description: The display name of the listener. + nullable: true priority: maximum: 2147483647 minimum: -2147483648 @@ -36334,6 +38804,8 @@ components: title: signInConditions type: object properties: + agentIdRiskLevel: + $ref: '#/components/schemas/microsoft.graph.agentIdRiskLevel' authenticationFlow: $ref: '#/components/schemas/microsoft.graph.authenticationFlow' clientAppType: @@ -36457,6 +38929,84 @@ components: type: object additionalProperties: type: object + microsoft.graph.riskPreventionContainer: + title: riskPreventionContainer + type: object + properties: + fraudProtectionProviders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + description: Represents entry point for fraud protection provider configurations for Microsoft Entra External ID tenants. + x-ms-navigationProperty: true + webApplicationFirewallProviders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + description: Collection of WAF provider configurations registered in the External ID tenant. + x-ms-navigationProperty: true + webApplicationFirewallVerifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + description: Collection of verification operations performed for domains or hosts with WAF providers registered in the External ID tenant. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.fraudProtectionProvider: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: fraudProtectionProvider + type: object + properties: + displayName: + type: string + description: The display name of the fraud protection provider configuration. + additionalProperties: + type: object + microsoft.graph.webApplicationFirewallProvider: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: webApplicationFirewallProvider + type: object + properties: + displayName: + type: string + description: The display name of the WAF provider. + additionalProperties: + type: object + microsoft.graph.webApplicationFirewallVerificationModel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: webApplicationFirewallVerificationModel + type: object + properties: + providerType: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProviderType' + verificationResult: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationResult' + verifiedDetails: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerifiedDetails' + verifiedHost: + type: string + description: The host (domain or subdomain) that was verified as part of this verification operation. + nullable: true + provider: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + additionalProperties: + type: object + microsoft.graph.signInIdentifierBase: + title: signInIdentifierBase + type: object + properties: + isEnabled: + type: boolean + description: Indicates whether this sign-in identifier type is enabled for user authentication in the tenant. + name: + type: string + description: 'The unique name identifier for this sign-in identifier configuration. Possible values include: Email, UPN, Username, CustomUsername1, CustomUsername2.' + additionalProperties: + type: object microsoft.graph.identityUserFlow: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36471,16 +39021,81 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.identityVerifiedIdRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: identityVerifiedIdRoot + type: object + properties: + profiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' + description: Profile containing properties about a Verified ID provider and purpose + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.verifiedIdProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: verifiedIdProfile + type: object + properties: + description: + type: string + description: Description for the verified ID profile. Required. + faceCheckConfiguration: + $ref: '#/components/schemas/microsoft.graph.faceCheckConfiguration' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime the profile was last modified. Optional. + format: date-time + nullable: true + name: + type: string + description: Display name for the verified ID profile. Required. + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Defines profile processing priority if multiple profiles are configured. Optional. + format: int32 + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfileState' + verifiedIdProfileConfiguration: + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfileConfiguration' + verifiedIdUsageConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.verifiedIdUsageConfiguration' + description: 'Collection defining the usage purpose for the profile. The possible values are: recovery, onboarding, all, unknownFutureValue. Required.' + verifierDid: + type: string + description: Decentralized Identifier (DID) string that represents the verifier in the verifiable credential exchange. Required. + additionalProperties: + type: object microsoft.graph.identityProtectionRoot: title: identityProtectionRoot type: object properties: + agentRiskDetections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' + x-ms-navigationProperty: true riskDetections: type: array items: $ref: '#/components/schemas/microsoft.graph.riskDetection' description: Risk detection in Microsoft Entra ID Protection and the associated information about the detection. x-ms-navigationProperty: true + riskyAgents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.riskyAgent' + x-ms-navigationProperty: true riskyServicePrincipals: type: array items: @@ -36501,6 +39116,57 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.agentRiskDetection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: agentRiskDetection + type: object + properties: + activityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge).' + format: date-time + nullable: true + additionalInfo: + type: string + description: Additional information associated with the risk detection. + nullable: true + agentDisplayName: + type: string + description: 'Name of the agent. Supports $filter (eq, startsWith).' + agentId: + type: string + description: 'The unique identifier for the agent. This is equivalent to ''id'' to the specific agent type. See riskyAgentIdentity, riskyAgentIdentityBlueprintPrincipal, and riskyAgentUser. Supports $filter (eq, startsWith).' + detectedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge).' + format: date-time + nullable: true + detectionTimingType: + $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time that the risk detection was last updated. Supports $filter (eq, le, and ge).' + format: date-time + nullable: true + riskDetail: + $ref: '#/components/schemas/microsoft.graph.riskDetail' + riskEventType: + type: string + description: The type of risk event detected. Supports $filter (eq). + riskEvidence: + type: string + description: Evidence on the risky activity occurred. Supports $filter (eq). + nullable: true + riskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + riskState: + $ref: '#/components/schemas/microsoft.graph.riskState' + additionalProperties: + type: object microsoft.graph.riskDetection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -36582,6 +39248,39 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.riskyAgent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: riskyAgent + type: object + properties: + agentDisplayName: + type: string + description: 'Name of the agent. Supports $filter (eq, startsWith).' + nullable: true + isDeleted: + type: boolean + description: Indicates whether the agent is deleted. + isEnabled: + type: boolean + description: Indicates whether the agent is enabled. + isProcessing: + type: boolean + description: Indicates whether an agent's risky state is processing in the backend. + riskDetail: + $ref: '#/components/schemas/microsoft.graph.riskDetail' + riskLastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge).' + format: date-time + nullable: true + riskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + riskState: + $ref: '#/components/schemas/microsoft.graph.riskState' + additionalProperties: + type: object microsoft.graph.riskyServicePrincipal: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37376,7 +40075,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -37502,6 +40201,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -37803,6 +40506,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -37968,6 +40672,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -38166,7 +40872,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateAuthority' - description: Collection of certificate authorities which creates a trusted certificate chain. + description: Collection of certificate authorities that creates a trusted certificate chain. additionalProperties: type: object microsoft.graph.policyRoot: @@ -38207,6 +40913,12 @@ components: $ref: '#/components/schemas/microsoft.graph.authorizationPolicy' description: The policy that controls Microsoft Entra authorization settings. x-ms-navigationProperty: true + b2bManagementPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + description: The policy to manage Microsoft Entra B2B features in Microsoft Entra External ID for workforce tenants. + x-ms-navigationProperty: true b2cAuthenticationMethodsPolicy: $ref: '#/components/schemas/microsoft.graph.b2cAuthenticationMethodsPolicy' claimsMappingPolicies: @@ -38260,6 +40972,12 @@ components: items: $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicy' x-ms-navigationProperty: true + onPremAuthenticationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' + description: The policy that controls how authentication requests from on-premises environments are managed. + x-ms-navigationProperty: true permissionGrantPolicies: type: array items: @@ -38530,6 +41248,13 @@ components: $ref: '#/components/schemas/microsoft.graph.unifiedRolePermission' additionalProperties: type: object + microsoft.graph.b2bManagementPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: b2bManagementPolicy + type: object + additionalProperties: + type: object microsoft.graph.b2cAuthenticationMethodsPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -38653,6 +41378,8 @@ components: externalCloudAuthorizedApplicationId: type: string nullable: true + groupSyncInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantGroupSyncInbound' tenantId: type: string description: Tenant identifier for the partner Microsoft Entra organization. Read-only. @@ -38863,6 +41590,17 @@ components: allOf: - $ref: '#/components/schemas/microsoft.graph.mobilityManagementPolicy' - title: mobileDeviceManagementPolicy + type: object + properties: + isMdmEnrollmentDuringRegistrationDisabled: + type: boolean + description: Controls the option if users in an automatic enrollment configuration on Microsoft Entra registered devices are prompted to MDM enroll their device in the Entra account registration flow. + additionalProperties: + type: object + microsoft.graph.onPremAuthenticationPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: onPremAuthenticationPolicy type: object additionalProperties: type: object @@ -39530,6 +42268,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -39571,6 +42311,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -39613,6 +42354,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -40335,6 +43077,8 @@ components: title: conditionalAccessConditionSet type: object properties: + agentIdRiskLevels: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessAgentIdRiskLevels' applications: $ref: '#/components/schemas/microsoft.graph.conditionalAccessApplications' authenticationFlows: @@ -40433,6 +43177,15 @@ components: - disabled - enabledForReportingButNotEnforced type: string + microsoft.graph.agentIdRiskLevel: + title: agentIdRiskLevel + enum: + - none + - low + - medium + - high + - unknownFutureValue + type: string microsoft.graph.authenticationFlow: title: authenticationFlow type: object @@ -40633,6 +43386,8 @@ components: - insiderRisk - authenticationFlow - unknownFutureValue + - agentIdRisk + - agentIdentities type: string x-ms-enum-flags: isFlags: true @@ -40702,6 +43457,44 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.webApplicationFirewallProviderType: + title: webApplicationFirewallProviderType + enum: + - akamai + - cloudflare + - unknownFutureValue + type: string + microsoft.graph.webApplicationFirewallVerificationResult: + title: webApplicationFirewallVerificationResult + type: object + properties: + errors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.genericError' + description: List of errors encountered during the verification process. + status: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationStatus' + verifiedOnDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: UTC timestamp when the verification was performed or last updated. This indicates when the verification result was produced. + format: date-time + warnings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.genericError' + description: List of warnings produced during verification. + additionalProperties: + type: object + microsoft.graph.webApplicationFirewallVerifiedDetails: + title: webApplicationFirewallVerifiedDetails + type: object + properties: + dnsConfiguration: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallDnsConfiguration' + additionalProperties: + type: object microsoft.graph.userFlowType: title: userFlowType enum: @@ -40713,14 +43506,54 @@ components: - resourceOwner - unknownFutureValue type: string - microsoft.graph.activityType: - title: activityType + microsoft.graph.faceCheckConfiguration: + title: faceCheckConfiguration + type: object + properties: + isEnabled: + type: boolean + description: Defines if Face Check is required. Currently must always be true. + sourcePhotoClaimName: + type: string + additionalProperties: + type: object + microsoft.graph.verifiedIdProfileState: + title: verifiedIdProfileState enum: - - signin - - user + - enabled + - disabled - unknownFutureValue - - servicePrincipal type: string + microsoft.graph.verifiedIdProfileConfiguration: + title: verifiedIdProfileConfiguration + type: object + properties: + acceptedIssuer: + type: string + description: Trusted Verified ID issuer. + claimBindings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.claimBinding' + description: Claim bindings from Verified ID to source attributes. + claimBindingSource: + $ref: '#/components/schemas/microsoft.graph.claimBindingSource' + type: + type: string + description: Verified ID type. + additionalProperties: + type: object + microsoft.graph.verifiedIdUsageConfiguration: + title: verifiedIdUsageConfiguration + type: object + properties: + isEnabledForTestOnly: + type: boolean + description: Sets profile usage for evaluation (test-only) or production. + purpose: + $ref: '#/components/schemas/microsoft.graph.verifiedIdUsageConfigurationPurpose' + additionalProperties: + type: object microsoft.graph.riskDetectionTimingType: title: riskDetectionTimingType enum: @@ -40730,26 +43563,6 @@ components: - offline - unknownFutureValue type: string - microsoft.graph.signInLocation: - title: signInLocation - type: object - properties: - city: - type: string - description: Provides the city where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - countryOrRegion: - type: string - description: Provides the country code info (two letter code) where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - geoCoordinates: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - state: - type: string - description: Provides the State where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - additionalProperties: - type: object microsoft.graph.riskDetail: title: riskDetail enum: @@ -40771,6 +43584,9 @@ components: - userChangedPasswordOnPremises - adminDismissedRiskForSignIn - adminConfirmedAccountSafe + - adminConfirmedAgentSafe + - adminConfirmedAgentCompromised + - adminDismissedRiskForAgent type: string microsoft.graph.riskState: title: riskState @@ -40783,6 +43599,34 @@ components: - confirmedCompromised - unknownFutureValue type: string + microsoft.graph.activityType: + title: activityType + enum: + - signin + - user + - unknownFutureValue + - servicePrincipal + type: string + microsoft.graph.signInLocation: + title: signInLocation + type: object + properties: + city: + type: string + description: Provides the city where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. + nullable: true + countryOrRegion: + type: string + description: Provides the country code info (two letter code) where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. + nullable: true + geoCoordinates: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + state: + type: string + description: Provides the State where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. + nullable: true + additionalProperties: + type: object microsoft.graph.riskEventType: title: riskEventType enum: @@ -41782,6 +44626,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -43017,14 +45865,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -44528,7 +47390,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -44703,6 +47565,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -45014,6 +47887,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -45468,6 +48343,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.policyBase: @@ -45703,6 +48583,14 @@ components: $ref: '#/components/schemas/microsoft.graph.devicesFilter' additionalProperties: type: object + microsoft.graph.crossTenantGroupSyncInbound: + title: crossTenantGroupSyncInbound + type: object + properties: + isSyncAllowed: + type: boolean + additionalProperties: + type: object microsoft.graph.crossTenantUserSyncInbound: title: crossTenantUserSyncInbound type: object @@ -45944,11 +48832,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -46055,6 +48943,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -46666,6 +49561,58 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.fraudProtectionProviderCollectionResponse: + title: Collection of fraudProtectionProvider + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProvider' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.webApplicationFirewallProviderCollectionResponse: + title: Collection of webApplicationFirewallProvider + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProvider' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.webApplicationFirewallVerificationModelCollectionResponse: + title: Collection of webApplicationFirewallVerificationModel + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModel' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.signInIdentifierBaseCollectionResponse: + title: Collection of signInIdentifierBase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBase' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.identityUserFlowCollectionResponse: title: Collection of identityUserFlow type: object @@ -46679,6 +49626,32 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.verifiedIdProfileCollectionResponse: + title: Collection of verifiedIdProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfile' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.agentRiskDetectionCollectionResponse: + title: Collection of agentRiskDetection + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.agentRiskDetection' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.riskDetectionCollectionResponse: title: Collection of riskDetection type: object @@ -46692,6 +49665,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.riskyAgentCollectionResponse: + title: Collection of riskyAgent + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.riskyAgent' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.riskyServicePrincipalCollectionResponse: title: Collection of riskyServicePrincipal type: object @@ -46965,6 +49951,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.b2bManagementPolicyCollectionResponse: + title: Collection of b2bManagementPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.claimsMappingPolicyCollectionResponse: title: Collection of claimsMappingPolicy type: object @@ -47069,6 +50068,19 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.onPremAuthenticationPolicyCollectionResponse: + title: Collection of onPremAuthenticationPolicy + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicy' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.permissionGrantPolicyCollectionResponse: title: Collection of permissionGrantPolicy type: object @@ -47465,6 +50477,16 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.conditionalAccessAgentIdRiskLevels: + title: conditionalAccessAgentIdRiskLevels + enum: + - low + - medium + - high + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.conditionalAccessApplications: title: conditionalAccessApplications type: object @@ -47509,16 +50531,28 @@ components: title: conditionalAccessClientApplications type: object properties: + agentIdServicePrincipalFilter: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' + excludeAgentIdServicePrincipals: + type: array + items: + type: string + description: Agent identity object IDs excluded from the policy. excludeServicePrincipals: type: array items: type: string description: Service principal IDs excluded from the policy scope. + includeAgentIdServicePrincipals: + type: array + items: + type: string + description: Agent identity object IDs included in the policy. includeServicePrincipals: type: array items: type: string - description: 'Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant.' + description: Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. servicePrincipalFilter: $ref: '#/components/schemas/microsoft.graph.conditionalAccessFilter' additionalProperties: @@ -47660,6 +50694,7 @@ components: - compliantApplication - passwordChange - unknownFutureValue + - riskRemediation type: string microsoft.graph.applicationEnforcedRestrictionsSessionControl: allOf: @@ -47765,6 +50800,62 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.webApplicationFirewallVerificationStatus: + title: webApplicationFirewallVerificationStatus + enum: + - success + - warning + - failure + - unknownFutureValue + type: string + microsoft.graph.webApplicationFirewallDnsConfiguration: + title: webApplicationFirewallDnsConfiguration + type: object + properties: + isDomainVerified: + type: boolean + description: Indicates whether the domain owning this DNS record has been verified by the WAF provider. + isProxied: + type: boolean + description: 'Indicates whether traffic for this DNS record is proxied through the WAF provider''s network (for example, using a CDN or reverse proxy).' + name: + type: string + description: 'The DNS record name (for example, www.contoso.com or contoso.com). This is the host or zone name to which the configuration applies.' + nullable: true + recordType: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallDnsRecordType' + value: + type: string + description: The value of the DNS record. + nullable: true + additionalProperties: + type: object + microsoft.graph.claimBinding: + title: claimBinding + type: object + properties: + sourceAttribute: + type: string + description: Source attribute value + verifiedIdClaim: + type: string + description: Entra ID attribute value + additionalProperties: + type: object + microsoft.graph.claimBindingSource: + title: claimBindingSource + enum: + - directory + - unknownFutureValue + type: string + microsoft.graph.verifiedIdUsageConfigurationPurpose: + title: verifiedIdUsageConfigurationPurpose + enum: + - recovery + - onboarding + - all + - unknownFutureValue + type: string microsoft.graph.geoCoordinates: title: geoCoordinates type: object @@ -49431,6 +52522,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -50104,7 +53201,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -50155,6 +53252,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -50192,6 +53316,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -50760,17 +53892,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51051,6 +54172,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -52584,6 +55710,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -52626,6 +55753,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -53628,6 +56758,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -53646,6 +56782,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -54056,6 +57200,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -54068,6 +57216,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -54273,6 +57423,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -54379,6 +57531,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -54488,6 +57642,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -55311,6 +58479,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.appManagementConfiguration: title: appManagementConfiguration type: object @@ -55814,6 +58994,12 @@ components: - days - hours type: string + microsoft.graph.webApplicationFirewallDnsRecordType: + title: webApplicationFirewallDnsRecordType + enum: + - cname + - unknownFutureValue + type: string microsoft.graph.classifcationErrorBase: title: classifcationErrorBase type: object @@ -56112,11 +59298,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -57796,7 +60982,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -60942,6 +64128,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -60954,6 +64162,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -60964,7 +64176,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -61082,6 +64294,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -61287,6 +64519,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -61652,7 +64902,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -61961,6 +65211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -63769,6 +67020,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -63776,6 +67031,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -65186,6 +68450,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -65657,6 +68929,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -67598,6 +70871,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -67611,6 +70904,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -69723,18 +73025,60 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.customAuthenticationExtensionCollectionResponse' + microsoft.graph.fraudProtectionProviderCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.fraudProtectionProviderCollectionResponse' + microsoft.graph.webApplicationFirewallProviderCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallProviderCollectionResponse' + microsoft.graph.webApplicationFirewallVerificationModelCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.webApplicationFirewallVerificationModelCollectionResponse' + microsoft.graph.signInIdentifierBaseCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.signInIdentifierBaseCollectionResponse' microsoft.graph.identityUserFlowCollectionResponse: description: Retrieved collection content: application/json: schema: $ref: '#/components/schemas/microsoft.graph.identityUserFlowCollectionResponse' + microsoft.graph.verifiedIdProfileCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.verifiedIdProfileCollectionResponse' + microsoft.graph.agentRiskDetectionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.agentRiskDetectionCollectionResponse' microsoft.graph.riskDetectionCollectionResponse: description: Retrieved collection content: application/json: schema: $ref: '#/components/schemas/microsoft.graph.riskDetectionCollectionResponse' + microsoft.graph.riskyAgentCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.riskyAgentCollectionResponse' microsoft.graph.riskyServicePrincipalCollectionResponse: description: Retrieved collection content: @@ -69861,6 +73205,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.defaultUserRoleOverrideCollectionResponse' + microsoft.graph.b2bManagementPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.b2bManagementPolicyCollectionResponse' microsoft.graph.claimsMappingPolicyCollectionResponse: description: Retrieved collection content: @@ -69909,6 +73259,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mobileDeviceManagementPolicyCollectionResponse' + microsoft.graph.onPremAuthenticationPolicyCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.onPremAuthenticationPolicyCollectionResponse' microsoft.graph.permissionGrantPolicyCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/Migrations.yml b/openApiDocs/beta/Migrations.yml new file mode 100644 index 0000000000..21bd1be296 --- /dev/null +++ b/openApiDocs/beta/Migrations.yml @@ -0,0 +1,1277 @@ +openapi: 3.0.4 +info: + title: Migrations + version: v1.0-beta +servers: + - url: https://graph.microsoft.com/beta/ + description: Core +paths: + /solutions/migrations: + get: + tags: + - solutions.migrationsRoot + summary: Get migrations from solutions + operationId: solution_GetMigration + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.migrationsRoot' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.migrationsRoot + summary: Update the navigation property migrations in solutions + operationId: solution_UpdateMigration + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.migrationsRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.migrationsRoot' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.migrationsRoot + summary: Delete navigation property migrations for solutions + operationId: solution_DeleteMigration + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + /solutions/migrations/crossTenantMigrationJobs: + get: + tags: + - solutions.migrationsRoot + summary: List crossTenantMigrationJob objects + description: Get a list of the crossTenantMigrationJob objects and their properties. By default 20 objects are returned. More can be retrieved through the @odata.nextLink url provided in the response. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/migrationsroot-list-crosstenantmigrationjobs?view=graph-rest-beta + operationId: solution.migration_ListCrossTenantMigrationJob + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.crossTenantMigrationJobCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.migrationsRoot + summary: Create crossTenantMigrationJob + description: Create a new crossTenantMigrationJob. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/migrationsroot-post-crosstenantmigrationjobs?view=graph-rest-beta + operationId: solution.migration_CreateCrossTenantMigrationJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}': + get: + tags: + - solutions.migrationsRoot + summary: Get crossTenantMigrationJob + description: 'Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-get?view=graph-rest-beta + operationId: solution.migration_GetCrossTenantMigrationJob + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.migrationsRoot + summary: Update crossTenantMigrationJob + description: 'Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-update?view=graph-rest-beta + operationId: solution.migration_UpdateCrossTenantMigrationJob + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.migrationsRoot + summary: Delete navigation property crossTenantMigrationJobs for solutions + operationId: solution.migration_DeleteCrossTenantMigrationJob + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}/microsoft.graph.cancel': + post: + tags: + - solutions.migrationsRoot + summary: Invoke action cancel + description: 'Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can''t be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-cancel?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_cancel + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationCancelResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: action + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}/users': + get: + tags: + - solutions.migrationsRoot + summary: List crossTenantMigrationTask objects + description: 'Get a list of the crossTenantMigrationTasks for users in a crossTenantMigrationJob. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-list-users?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_ListUser + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.crossTenantMigrationTaskCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.migrationsRoot + summary: Create new navigation property to users for solutions + operationId: solution.migration.crossTenantMigrationJob_CreateUser + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}/users/{crossTenantMigrationTask-id}': + get: + tags: + - solutions.migrationsRoot + summary: Get crossTenantMigrationTask + description: 'Read the properties and relationships of crossTenantMigrationTask, which shows the details of the migration task for a single user of a crossTenantMigrationJob. The crossTenantMigrationTask contains the status details of migrations for the workloads specified in the crossTenantMigrationJob. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationtask-get?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_GetUser + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: crossTenantMigrationTask-id + in: path + description: The unique identifier of crossTenantMigrationTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.migrationsRoot + summary: Update the navigation property users in solutions + operationId: solution.migration.crossTenantMigrationJob_UpdateUser + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: crossTenantMigrationTask-id + in: path + description: The unique identifier of crossTenantMigrationTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationTask + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.migrationsRoot + summary: Delete navigation property users for solutions + operationId: solution.migration.crossTenantMigrationJob_DeleteUser + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: crossTenantMigrationTask-id + in: path + description: The unique identifier of crossTenantMigrationTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}/users/{crossTenantMigrationTask-id}/microsoft.graph.cancel': + post: + tags: + - solutions.migrationsRoot + summary: Invoke action cancel + description: 'Cancel a specific crossTenantMigrationTask for a User within a CrossTenantMigrationJob. If the User migration can''t be canceled or is in a terminal state, a 409 CONFLICT response code is returned, and the migration continues.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationtask-cancel?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob.user_cancel + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - name: crossTenantMigrationTask-id + in: path + description: The unique identifier of crossTenantMigrationTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationTask + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationCancelResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: action + '/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob-id}/users/$count': + get: + tags: + - solutions.migrationsRoot + summary: Get the number of the resource + operationId: solution.migration.crossTenantMigrationJob.user_GetCount + parameters: + - name: crossTenantMigrationJob-id + in: path + description: The unique identifier of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: crossTenantMigrationJob + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + '/solutions/migrations/crossTenantMigrationJobs(displayName=''{displayName}'')': + get: + tags: + - solutions.migrationsRoot + summary: Get crossTenantMigrationJob + description: 'Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-get?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_GetGraphBPreDisplayName + parameters: + - name: displayName + in: path + description: Alternate key of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.migrationsRoot + summary: Update crossTenantMigrationJob + description: 'Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-update?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_UpdateGraphBPreDisplayName + parameters: + - name: displayName + in: path + description: Alternate key of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.migrationsRoot + summary: Delete navigation property crossTenantMigrationJobs for solutions + operationId: solution.migration.crossTenantMigrationJob_DeleteGraphBPreDisplayName + parameters: + - name: displayName + in: path + description: Alternate key of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: operation + '/solutions/migrations/crossTenantMigrationJobs(displayName=''{displayName}'')/microsoft.graph.cancel': + post: + tags: + - solutions.migrationsRoot + summary: Invoke action cancel + description: 'Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can''t be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-cancel?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob.displayName_cancel + parameters: + - name: displayName + in: path + description: Alternate key of crossTenantMigrationJob + required: true + style: simple + schema: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationCancelResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: action + /solutions/migrations/crossTenantMigrationJobs/$count: + get: + tags: + - solutions.migrationsRoot + summary: Get the number of the resource + operationId: solution.migration.crossTenantMigrationJob_GetCount + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2023-11-15' + version: 2023-11/PrivatePreview:CrossTenantContentMigrationAPI + /solutions/migrations/crossTenantMigrationJobs/microsoft.graph.validate: + post: + tags: + - solutions.migrationsRoot + summary: Invoke action validate + description: 'Validate the configuration of a crossTenantMigrationJob. This function doesn''t migrate any content, but goes through validation for the specified workloads to find any errors or misconfigurations that would affect an actual migration job. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/crosstenantmigrationjob-validate?view=graph-rest-beta + operationId: solution.migration.crossTenantMigrationJob_validate + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + completeAfterDateTime: + type: string + nullable: true + sourceTenantId: + type: string + nullable: true + exchangeSettings: + $ref: '#/components/schemas/microsoft.graph.exchangeOnlineCrossTenantMigrationSettings' + workloads: + type: array + items: + type: string + nullable: true + resourceType: + type: string + nullable: true + resources: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2026-07-09' + date: '2025-07-09' + version: 2025-07/PrivatePreview:CrossTenantContentMigrationAPI + x-ms-docs-operation-type: action +components: + schemas: + microsoft.graph.migrationsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: migrationsRoot + type: object + properties: + crossTenantMigrationJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + description: Migration Jobs associated with this tenant. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantMigrationJob + type: object + properties: + completeAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: DateTime after which the migration should be performed + format: date-time + createdBy: + type: string + description: ID of the user that created the job + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the job what created + format: date-time + displayName: + type: string + description: Display name of the job. Must be unique per tenant + exchangeSettings: + $ref: '#/components/schemas/microsoft.graph.exchangeOnlineCrossTenantMigrationSettings' + jobType: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJobType' + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When this migration job was last updated + format: date-time + message: + type: string + description: Status message of the migration job + nullable: true + resources: + type: array + items: + type: string + description: IDs (GUID) of the resources being migrated with the migration job + resourceType: + type: string + description: Type of resource being migrated. Only Users is currently supported + sourceTenantId: + type: string + description: ID (GUID) of the tenant that content is being migrated from + status: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJobStatus' + targetTenantId: + type: string + description: ID of the tenant that content is being migrated to + workloads: + type: array + items: + type: string + description: 'Workloads to migrate. Supported workloads are Teams, Exchange, and ODSP (OneDrive/SharePoint)' + users: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + description: Details and status of the users being migrated in this migration job + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationCancelResponse: + title: crossTenantMigrationCancelResponse + type: object + properties: + message: + type: string + description: The customer facing description of the cancellation request + nullable: true + status: + type: string + description: The cancellation request status + nullable: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantMigrationTask + type: object + properties: + currentStatus: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationServiceStatusDetails' + description: Most recent status of this migration task + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the task was last updated + format: date-time + taskType: + type: string + description: Type of migration task. Only Users are supported at this time. + additionalProperties: + type: object + microsoft.graph.exchangeOnlineCrossTenantMigrationSettings: + title: exchangeOnlineCrossTenantMigrationSettings + type: object + properties: + sourceEndpoint: + type: string + description: Name of the Migration Endpoint in the source tenant + targetDeliveryDomain: + type: string + description: Delivery domain on the target tenant + additionalProperties: + type: object + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: The unique identifier for an entity. Read-only. + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationJobType: + title: crossTenantMigrationJobType + enum: + - validate + - migrate + - unknownFutureValue + type: string + microsoft.graph.crossTenantMigrationJobStatus: + title: crossTenantMigrationJobStatus + enum: + - submitted + - approved + - processing + - cuttingOver + - inProgress + - completed + - completedWithErrors + - failed + - cancelled + - pendingCancel + - adminActionRequired + - validateSubmitted + - validateProcessing + - validateInProgress + - validatePassed + - validateFailed + - pendingDelete + - deleted + - unknownFutureValue + type: string + microsoft.graph.crossTenantMigrationServiceStatusDetails: + title: crossTenantMigrationServiceStatusDetails + type: object + properties: + errors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.error' + description: Errors associated with the migration for this service + message: + type: string + description: Service status message + service: + type: string + description: Service or workload the status details are associated with + status: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationServiceStatus' + additionalProperties: + type: object + microsoft.graph.ODataErrors.ODataError: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationJobCollectionResponse: + title: Collection of crossTenantMigrationJob + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJob' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationTaskCollectionResponse: + title: Collection of crossTenantMigrationTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTask' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + ODataCountResponse: + type: integer + format: int32 + microsoft.graph.error: + title: error + type: object + properties: + code: + type: string + description: The error code + nullable: true + message: + type: string + description: The message for the error + nullable: true + additionalProperties: + type: object + microsoft.graph.crossTenantMigrationServiceStatus: + title: crossTenantMigrationServiceStatus + enum: + - notStarted + - valid + - invalid + - error + - inProgress + - completed + - failed + - cancelled + - pendingCancel + - syncing + - synced + - finalizing + - forceComplete + - unknownFutureValue + type: string + microsoft.graph.ODataErrors.MainError: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + x-ms-primary-error-message: true + target: + type: string + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ErrorDetails' + innerError: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' + additionalProperties: + type: object + microsoft.graph.ODataErrors.ErrorDetails: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + target: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.ODataErrors.InnerError: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + responses: + error: + description: error + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ODataError' + microsoft.graph.crossTenantMigrationJobCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationJobCollectionResponse' + microsoft.graph.crossTenantMigrationTaskCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantMigrationTaskCollectionResponse' + ODataCountResponse: + description: The count of the resource + content: + text/plain: + schema: + $ref: '#/components/schemas/ODataCountResponse' + parameters: + top: + name: $top + in: query + description: Show only the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + example: 50 + skip: + name: $skip + in: query + description: Skip the first n items + style: form + explode: false + schema: + minimum: 0 + type: integer + search: + name: $search + in: query + description: Search items by search phrases + style: form + explode: false + schema: + type: string + filter: + name: $filter + in: query + description: Filter items by property values + style: form + explode: false + schema: + type: string + count: + name: $count + in: query + description: Include count of items + style: form + explode: false + schema: + type: boolean + securitySchemes: + azureaadv2: + type: oauth2 + flows: + authorizationCode: + authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize + tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token + scopes: { } +security: + - azureaadv2: [ ] diff --git a/openApiDocs/beta/NetworkAccess.yml b/openApiDocs/beta/NetworkAccess.yml index a4a7b1d829..96a7b8836a 100644 --- a/openApiDocs/beta/NetworkAccess.yml +++ b/openApiDocs/beta/NetworkAccess.yml @@ -4518,11 +4518,11 @@ paths: get: tags: - networkAccess.filteringProfile - summary: Get tlsInspectionPolicyLink - description: Get a tlsInspectionPolicyLink object. + summary: Get threatIntelligencePolicyLink + description: Read the properties and relationships of a threatIntelligencePolicyLink object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-get?view=graph-rest-beta operationId: networkAccess.filteringProfile_GetPolicy parameters: - name: filteringProfile-id @@ -4617,11 +4617,11 @@ paths: delete: tags: - networkAccess.filteringProfile - summary: Delete tlsInspectionPolicyLink - description: Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + summary: Delete threatIntelligencePolicyLink + description: Delete a threatIntelligencePolicyLink object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-delete?view=graph-rest-beta operationId: networkAccess.filteringProfile_DeletePolicy parameters: - name: filteringProfile-id @@ -6940,7 +6940,7 @@ paths: tags: - networkAccess.reports summary: Invoke function entitiesSummaries - description: 'Get the number of users, devices, and workloads per traffic type in a specified time period.' + description: 'Get the number of users, devices, and workloads per traffic type in a specified time period as logged in Global Secure Access.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/networkaccess-reports-entitiessummaries?view=graph-rest-beta @@ -7183,7 +7183,7 @@ paths: tags: - networkAccess.reports summary: Invoke function getCrossTenantSummary - description: Get a summary of the cross-tenant access patterns. + description: Get a summary of the cross-tenant access patterns as logged in Global Secure Access. operationId: networkAccess.report_getCrossTenantSummary parameters: - name: startDateTime @@ -7228,7 +7228,7 @@ paths: tags: - networkAccess.reports summary: Invoke function getDestinationSummaries - description: Get counts of the visits to the top destination aggregations. + description: Get counts of the visits to the top destination aggregations as logged in Global Secure Access operationId: networkAccess.report_getDestinationSummary parameters: - name: startDateTime @@ -7289,7 +7289,7 @@ paths: tags: - networkAccess.reports summary: Invoke function getDeviceUsageSummary - description: 'Get a summary of device onboarding and offboarding within a specified timeframe. This summary includes the total number of devices, active devices, and inactive devices.' + description: 'Get a summary of device onboarding and offboarding within a specified timeframe as logged in Global Secure Access. This summary includes the total number of devices, active devices, and inactive devices.' operationId: networkAccess.report_getDeviceUsageSummary parameters: - name: startDateTime @@ -7464,7 +7464,7 @@ paths: tags: - networkAccess.reports summary: Invoke function transactionSummaries - description: 'Get the total number of transactions and the number of blocked transactions, grouped by traffic type.' + description: 'Get the total number of transactions and the number of blocked transactions in Global Secure Access, grouped by traffic type.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/networkaccess-reports-transactionsummaries?view=graph-rest-beta @@ -7966,6 +7966,83 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /networkAccess/settings/customBlockPage: + get: + tags: + - networkAccess.settings + summary: Get customBlockPage from networkAccess + operationId: networkAccess.setting_GetCustomBlockPage + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.customBlockPage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - networkAccess.settings + summary: Update the navigation property customBlockPage in networkAccess + operationId: networkAccess.setting_UpdateCustomBlockPage + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.customBlockPage' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.networkaccess.customBlockPage' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - networkAccess.settings + summary: Delete navigation property customBlockPage for networkAccess + operationId: networkAccess.setting_DeleteCustomBlockPage + parameters: + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /networkAccess/settings/forwardingOptions: get: tags: @@ -9804,6 +9881,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -10050,7 +10131,7 @@ components: type: object microsoft.graph.networkaccess.remoteNetwork: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.networkaccess.baseEntity' - title: remoteNetwork type: object properties: @@ -10059,9 +10140,6 @@ components: type: string description: last modified time. format: date-time - name: - type: string - description: Name. region: $ref: '#/components/schemas/microsoft.graph.networkaccess.region' version: @@ -10795,7 +10873,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -10921,6 +10999,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -11222,6 +11304,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -11387,6 +11470,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -11705,8 +11790,12 @@ components: title: cloudApplicationReport type: object properties: - category: - $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationCategory' + categories: + type: array + items: + type: string + nullable: true + description: 'The list of categories for the application. Supported values are: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' cloudApplicationCatalogId: type: string description: The ID of the application in the SaaS application catalog. @@ -12113,6 +12202,8 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.conditionalAccessSettings' crossTenantAccess: $ref: '#/components/schemas/microsoft.graph.networkaccess.crossTenantAccessSettings' + customBlockPage: + $ref: '#/components/schemas/microsoft.graph.networkaccess.customBlockPage' forwardingOptions: $ref: '#/components/schemas/microsoft.graph.networkaccess.forwardingOptions' additionalProperties: @@ -12137,6 +12228,18 @@ components: $ref: '#/components/schemas/microsoft.graph.networkaccess.status' additionalProperties: type: object + microsoft.graph.networkaccess.customBlockPage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customBlockPage + type: object + properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.networkaccess.blockPageConfigurationBase' + state: + $ref: '#/components/schemas/microsoft.graph.networkaccess.status' + additionalProperties: + type: object microsoft.graph.networkaccess.forwardingOptions: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12496,7 +12599,7 @@ components: type: object microsoft.graph.networkaccess.profile: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' + - $ref: '#/components/schemas/microsoft.graph.networkaccess.baseEntity' - title: profile type: object properties: @@ -12509,9 +12612,6 @@ components: type: string description: The date and time when the profile was last modified. format: date-time - name: - type: string - description: The name of the profile. state: $ref: '#/components/schemas/microsoft.graph.networkaccess.status' version: @@ -13128,6 +13228,17 @@ components: type: object additionalProperties: type: object + microsoft.graph.networkaccess.baseEntity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseEntity + type: object + properties: + name: + type: string + description: Name of the entity + additionalProperties: + type: object microsoft.graph.networkaccess.forwardingRuleAction: title: forwardingRuleAction enum: @@ -13242,8 +13353,12 @@ components: title: cloudApplicationMetadata type: object properties: - category: - $ref: '#/components/schemas/microsoft.graph.networkaccess.cloudApplicationCategory' + categories: + type: array + items: + type: string + nullable: true + description: 'The list of categories for the application. Supported values are: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' cloudApplicationCatalogId: type: string description: The ID of the application in the SaaS application catalog. @@ -15082,14 +15197,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -16599,7 +16728,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -16774,6 +16903,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17085,6 +17225,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -17463,55 +17605,6 @@ components: - rarelyUsed - unknownFutureValue type: string - microsoft.graph.networkaccess.cloudApplicationCategory: - title: cloudApplicationCategory - enum: - - hostingServices - - itServices - - accountingAndFinance - - businessManagement - - productivity - - eCommerce - - education - - marketing - - humanResourceManagement - - health - - security - - generativeAi - - newsAndEntertainment - - operationsManagement - - contentManagement - - developmentTools - - collaboration - - crm - - communications - - dataAnalytics - - advertising - - supplyChainAndLogistics - - projectManagement - - transportationAndTravel - - cloudComputingPlatform - - businessIntelligence - - cloudStorage - - propertyManagement - - contentSharing - - customerSupport - - sales - - productDesign - - socialNetwork - - onlineMeetings - - webmail - - internetOfThings - - forums - - webAnalytics - - websiteMonitoring - - vendorManagementSystem - - personalInstantMessaging - - codeHosting - - unknownFutureValue - - mcpServer - - aiModelProvider - type: string microsoft.graph.networkaccess.accessType: title: accessType enum: @@ -17527,6 +17620,11 @@ components: - guest - unknownFutureValue type: string + microsoft.graph.networkaccess.blockPageConfigurationBase: + title: blockPageConfigurationBase + type: object + additionalProperties: + type: object microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -17555,6 +17653,8 @@ components: - unknownFutureValue - expiring - expired + - enabled + - disabled type: string microsoft.graph.networkaccess.validityDate: title: validityDate @@ -17854,11 +17954,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -18557,6 +18657,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -18586,6 +18688,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -19639,6 +19742,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -20325,7 +20434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -20376,6 +20485,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -20413,6 +20549,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21130,17 +21274,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21421,6 +21554,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -22930,6 +23068,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -22972,6 +23111,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -23974,6 +24116,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -23992,6 +24140,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -24376,6 +24532,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -24422,6 +24583,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -24434,6 +24599,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -24639,6 +24806,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -24745,6 +24914,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -24854,6 +25025,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -25434,11 +25619,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -26142,6 +26327,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -26169,6 +26361,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -27857,7 +28050,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -31165,6 +31358,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -31181,6 +31386,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -31193,6 +31420,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -31203,7 +31434,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -31380,6 +31611,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -31585,6 +31836,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -31950,7 +32219,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -32259,6 +32528,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -34065,6 +34335,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -34072,6 +34346,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -35571,6 +35854,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -36042,6 +36333,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -37932,6 +38224,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -37945,6 +38257,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index 7eaa5c5d9f..aeb4a3ddb1 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -25254,11 +25254,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 43ffe9564a..ddcd5bb0c5 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -7067,11 +7067,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index db71f1380b..1c2ce1ad28 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -1533,7 +1533,7 @@ paths: tags: - users.contactFolder summary: Invoke function delta - description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \napplying state tokens in one or more of these calls, \nyou can query for incremental changes in the contacts in \nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \nhaving to fetch the entire set of contacts from the server every time. " + description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \r\napplying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the contacts in \r\nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \r\nhaving to fetch the entire set of contacts from the server every time. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/contact-delta?view=graph-rest-beta @@ -1701,7 +1701,7 @@ paths: tags: - users.contactFolder summary: Invoke function delta - description: "Get a set of contact folders that have been added, deleted, or removed from the user's mailbox. A delta function call for contact folders in a mailbox is similar to a GET request, except that by appropriately \napplying state tokens in one or more of these calls, \nyou can query for incremental changes in the contact folders. This allows you to maintain and synchronize \na local store of a user's contact folders without having to fetch all the contact folders of that mailbox from the server every time." + description: "Get a set of contact folders that have been added, deleted, or removed from the user's mailbox. A delta function call for contact folders in a mailbox is similar to a GET request, except that by appropriately \r\napplying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the contact folders. This allows you to maintain and synchronize \r\na local store of a user's contact folders without having to fetch all the contact folders of that mailbox from the server every time." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/contactfolder-delta?view=graph-rest-beta @@ -2692,7 +2692,7 @@ paths: tags: - users.contactFolder summary: Invoke function delta - description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \napplying state tokens in one or more of these calls, \nyou can query for incremental changes in the contacts in \nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \nhaving to fetch the entire set of contacts from the server every time. " + description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \r\napplying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the contacts in \r\nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \r\nhaving to fetch the entire set of contacts from the server every time. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/contact-delta?view=graph-rest-beta @@ -2836,7 +2836,7 @@ paths: tags: - users.contactFolder summary: Invoke function delta - description: "Get a set of contact folders that have been added, deleted, or removed from the user's mailbox. A delta function call for contact folders in a mailbox is similar to a GET request, except that by appropriately \napplying state tokens in one or more of these calls, \nyou can query for incremental changes in the contact folders. This allows you to maintain and synchronize \na local store of a user's contact folders without having to fetch all the contact folders of that mailbox from the server every time." + description: "Get a set of contact folders that have been added, deleted, or removed from the user's mailbox. A delta function call for contact folders in a mailbox is similar to a GET request, except that by appropriately \r\napplying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the contact folders. This allows you to maintain and synchronize \r\na local store of a user's contact folders without having to fetch all the contact folders of that mailbox from the server every time." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/contactfolder-delta?view=graph-rest-beta @@ -3675,7 +3675,7 @@ paths: tags: - users.contact summary: Invoke function delta - description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \napplying state tokens in one or more of these calls, \nyou can query for incremental changes in the contacts in \nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \nhaving to fetch the entire set of contacts from the server every time. " + description: "Get a set of contacts that have been added, deleted, or updated in a specified folder. A delta function call for contacts in a folder is similar to a GET request, except that by appropriately \r\napplying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the contacts in \r\nthat folder. This allows you to maintain and synchronize a local store of a user's contacts without \r\nhaving to fetch the entire set of contacts from the server every time. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/contact-delta?view=graph-rest-beta diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index 1ba8203d58..94f224bd34 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -2055,6 +2055,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - groups.plannerGroup + summary: Invoke function getUsageRights + operationId: group.planner.plan_getUsageRight + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/groups/{group-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -6153,6 +6186,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - planner.plannerPlan + summary: Invoke function getUsageRights + operationId: planner.plan_getUsageRight + parameters: + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -11210,6 +11268,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - users.plannerUser + summary: Invoke function getUsageRights + operationId: user.planner.plan_getUsageRight + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -13575,6 +13666,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -13714,6 +13807,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -13871,6 +13966,20 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerUserIds' additionalProperties: type: object + microsoft.graph.planUsageRight: + title: planUsageRight + type: object + properties: + hasSensitivityLabel: + type: boolean + description: 'Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied.' + planId: + type: string + description: The unique identifier of the plan for which usage rights are under evaluation. + usageRights: + $ref: '#/components/schemas/microsoft.graph.usageRightsInfo' + additionalProperties: + type: object microsoft.graph.plannerPlanContainer: title: plannerPlanContainer type: object @@ -14057,6 +14166,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -14341,6 +14470,27 @@ components: type: object additionalProperties: type: object + microsoft.graph.usageRightsInfo: + title: usageRightsInfo + type: object + properties: + allowCopy: + type: boolean + description: 'Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy.' + allowEdit: + type: boolean + description: 'Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user.' + allowExport: + type: boolean + description: 'Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted.' + allowPrint: + type: boolean + description: 'Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled.' + allowView: + type: boolean + description: 'Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied.' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -14474,11 +14624,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index cbb915a98a..bb29358530 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -11,7 +11,7 @@ paths: tags: - schemaExtensions.schemaExtension summary: List schemaExtensions - description: "Get a list of schemaExtension objects in your tenant. The schema extensions can be InDevelopment, Available, or Deprecated and includes schema extensions:\n+ Created by any apps you own in the current tenant.\n+ Owned by other apps that are marked as Available.\n+ Created by other developers from other tenants and marked as Available. This is different from other APIs that only return tenant-specific data. Extension data created based on schema extension definitions is tenant-specific and can only be accessed by apps explicitly granted permission. " + description: "Get a list of schemaExtension objects in your tenant. The schema extensions can be InDevelopment, Available, or Deprecated and includes schema extensions:\r\n+ Created by any apps you own in the current tenant.\r\n+ Owned by other apps that are marked as Available.\r\n+ Created by other developers from other tenants and marked as Available. This is different from other APIs that only return tenant-specific data. Extension data created based on schema extension definitions is tenant-specific and can only be accessed by apps explicitly granted permission. " externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/schemaextension-list?view=graph-rest-beta @@ -65,7 +65,7 @@ paths: tags: - schemaExtensions.schemaExtension summary: Create schemaExtension - description: "Create a new schemaExtension definition and its associated schema extension property to extend a supporting resource type. Schema extensions let you add strongly-typed custom data to a resource. The app that creates a schema extension is the owner app. Depending on the \nstate of the extension, the owner app, and only the owner app, may update or delete the extension. See examples of how to define a schema extension that describes a training course, \nuse the schema extension definition to create a new group with training course data, and \nadd training course data to an existing group." + description: "Create a new schemaExtension definition and its associated schema extension property to extend a supporting resource type. Schema extensions let you add strongly-typed custom data to a resource. The app that creates a schema extension is the owner app. Depending on the \r\nstate of the extension, the owner app, and only the owner app, may update or delete the extension. See examples of how to define a schema extension that describes a training course, \r\nuse the schema extension definition to create a new group with training course data, and \r\nadd training course data to an existing group." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/schemaextension-post-schemaextensions?view=graph-rest-beta diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 9e19a5ef5a..b9ea50a41f 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -2157,11 +2157,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create or update schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connection_UpdateSchema parameters: - name: externalConnection-id @@ -2902,11 +2902,11 @@ paths: get: tags: - external.industryDataRoot - summary: Get longRunningOperation - description: 'Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states.' + summary: Get fileValidateOperations + description: Read the properties and relationships of a fileValidateOperation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta operationId: external.industryData_GetOperation parameters: - name: longRunningOperation-id @@ -5468,6 +5468,8 @@ components: type: string description: The Teams App ID. Optional. nullable: true + contentCategory: + $ref: '#/components/schemas/microsoft.graph.externalConnectors.contentCategory' description: type: string description: Description of the connection displayed in the Microsoft 365 admin center. Optional. @@ -6308,6 +6310,25 @@ components: description: A collection of application IDs for registered Microsoft Entra apps allowed to manage the externalConnection and index content in the externalConnection. additionalProperties: type: object + microsoft.graph.externalConnectors.contentCategory: + title: contentCategory + enum: + - uncategorized + - knowledgeBase + - wikis + - fileRepository + - qna + - crm + - dashboard + - people + - media + - email + - messaging + - meetingTranscripts + - taskManagement + - learningManagement + - unknownFutureValue + type: string microsoft.graph.externalConnectors.contentExperienceType: title: contentExperienceType enum: @@ -6430,9 +6451,13 @@ components: type: string nullable: true description: 'A set of aliases or friendly names for the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string might not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Optional.' + description: + type: string + description: 'Specifies a human-readable description that explains the purpose, usage, or guidance related to the property. This property enhances semantic understanding by helping Copilot interpret queries and accurately map them to properties that results in more relevant and precise responses. Optional but we recommend that you use this property for queryable properties. The maximum supported length is 200 characters.' + nullable: true isExactMatchRequired: type: boolean - description: Specifies if the property will be matched exactly for queries. Exact matching can only be set to true for non-searchable properties of type string or stringCollection. Optional. + description: Specifies if the property will be matched exactly for queries. Exact matching can only be set to true for nonsearchable properties of type string or stringCollection. Optional. nullable: true isQueryable: type: boolean @@ -6448,13 +6473,13 @@ components: nullable: true isSearchable: type: boolean - description: Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Non-searchable properties aren't added to the search index. Optional. + description: Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Nonsearchable properties aren't added to the search index. Optional. nullable: true labels: type: array items: $ref: '#/components/schemas/microsoft.graph.externalConnectors.label' - description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl.' + description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions.' name: type: string description: 'The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, the property name may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Required.' @@ -6872,6 +6897,10 @@ components: properties: includeContent: $ref: '#/components/schemas/microsoft.graph.searchContent' + includeHiddenContent: + type: boolean + description: 'Indicates whether the search results include content that is normally hidden, such as archived content and SharePoint Embedded (RaaS). The default value is false, which prevents hidden content from being returned. You can also optionally include KQL to scope your query for hidden content to specific content types. For more information, see Search hidden content.' + nullable: true additionalProperties: type: object microsoft.graph.sortProperty: @@ -7343,6 +7372,23 @@ components: - containerName - containerUrl - iconUrl + - assignedToPeople + - closedBy + - closedDate + - priority + - sprintName + - tags + - severity + - state + - dueDate + - itemParentId + - itemPath + - itemType + - numberOfReactions + - parentUrl + - priorityNormalized + - reportedBy + - secondaryId type: string microsoft.graph.externalConnectors.rankingHint: title: rankingHint @@ -7365,6 +7411,7 @@ components: - doubleCollection - dateTimeCollection - unknownFutureValue + - principal type: string microsoft.graph.industryData.userMatchTargetReferenceValue: allOf: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index b5fc9a67cc..2821348c22 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -15797,7 +15797,7 @@ paths: tags: - groups.site summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -17200,7 +17200,7 @@ paths: tags: - groups.site summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -58347,7 +58347,7 @@ paths: tags: - groups.site summary: Invoke function delta - description: "Get a set of newly created, updated, or deleted sites without having to perform a full read of the entire sites collection. A delta function call for sites is similar to a GET request, except that by appropriately applying state tokens in one or more of these calls, \nyou can query for incremental changes in the sites. It allows you to maintain and synchronize a local store of a user's sites without having to fetch all the sites from the server every time.\nThe application calls the API without specifying any parameters.\nThe service begins enumerating sites and returns pages of changes to these sites, accompanied by either an @odata.nextLink or an @odata.deltaLink.\nYour application should continue making calls using the @odata.nextLink until there's an @odata.deltaLink in the response. After you receive all the changes, you can apply them to your local state.\nTo monitor future changes, call the delta API by using the @odata.deltaLink in the previous response. Any resources marked as deleted should be removed from your local state." + description: "Get a set of newly created, updated, or deleted sites without having to perform a full read of the entire sites collection. A delta function call for sites is similar to a GET request, except that by appropriately applying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the sites. It allows you to maintain and synchronize a local store of a user's sites without having to fetch all the sites from the server every time.\r\nThe application calls the API without specifying any parameters.\r\nThe service begins enumerating sites and returns pages of changes to these sites, accompanied by either an @odata.nextLink or an @odata.deltaLink.\r\nYour application should continue making calls using the @odata.nextLink until there's an @odata.deltaLink in the response. After you receive all the changes, you can apply them to your local state.\r\nTo monitor future changes, call the delta API by using the @odata.deltaLink in the previous response. Any resources marked as deleted should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/site-delta?view=graph-rest-beta @@ -58501,6 +58501,43 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/groups/{group-id}/sites/microsoft.graph.getOperationStatus(operationId=''{operationId}'')': + get: + tags: + - groups.site + summary: Invoke function getOperationStatus + description: Get the status of a SharePoint site creation operation to monitor its progress. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/site-getoperationstatus?view=graph-rest-beta + operationId: group.site_getOperationStatus + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: operationId + in: path + description: 'Usage: operationId=''{operationId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/groups/{group-id}/sites/microsoft.graph.remove': post: tags: @@ -58563,7 +58600,7 @@ paths: tags: - sites.site summary: List sites - description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." + description: "List all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.\r\nIf you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-beta @@ -58613,12 +58650,38 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation + post: + tags: + - sites.site + summary: Create site + description: Create a new SharePoint site. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/site-post-sites?view=graph-rest-beta + operationId: site_CreateSite + requestBody: + description: New entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.site' + required: true + responses: + 2XX: + description: Created entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.site' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/sites/{site-id}': get: tags: - sites.site summary: Get a site resource - description: "Retrieve properties and relationships for a site resource.\nA site resource represents a team site in SharePoint." + description: "Retrieve properties and relationships for a site resource.\r\nA site resource represents a team site in SharePoint." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/site-get?view=graph-rest-beta @@ -62077,7 +62140,7 @@ paths: tags: - sites.list summary: Get lists in a site - description: "Get the collection of lists for a site. Lists with the system facet are hidden by default.\nTo list them, include system in your $select statement." + description: "Get the collection of lists for a site. Lists with the system facet are hidden by default.\r\nTo list them, include system in your $select statement." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/list-list?view=graph-rest-beta @@ -67511,7 +67574,7 @@ paths: tags: - sites.list summary: Invoke action createLink - description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." + description: "Create a sharing link for a listItem. The createLink action creates a new sharing link if the specified link type doesn't already exist for the calling application.\r\nIf a sharing link of the specified type already exists for the app, this action returns the existing sharing link. listItem resources inherit sharing permissions from the list the item resides in." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-createlink?view=graph-rest-beta @@ -68754,7 +68817,7 @@ paths: tags: - sites.list summary: Invoke function delta - description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\nItems with this property should be removed from your local state." + description: "Get newly created, updated, or deleted list items without having to perform a full read of the entire items collection. Your app begins by calling delta without any parameters.\r\nThe service starts enumerating the hierarchy of the list, returning pages of items, and either an @odata.nextLink or an @odata.deltaLink.\r\nYour app should continue calling with the @odata.nextLink until you see an @odata.deltaLink returned. After you received all the changes, you can apply them to your local state.\r\nTo check for changes in the future, call delta again with the @odata.deltaLink from the previous response. The delta feed shows the latest state for each item, not each change. If an item was renamed twice, it only shows up once, with its latest name.\r\nThe same item might appear more than once in a delta feed, for various reasons. You should use the last occurrence you see. Deleted items are returned with the deleted facet. Deleted indicates that the item is deleted and can't be restored.\r\nItems with this property should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/listitem-delta?view=graph-rest-beta @@ -69531,7 +69594,11 @@ paths: post: tags: - sites.list - summary: Create new navigation property to permissions for sites + summary: Create permission on a list + description: Create a new permission object on a list. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/list-post-permissions?view=graph-rest-beta operationId: site.list_CreatePermission parameters: - name: site-id @@ -91685,7 +91752,7 @@ paths: tags: - sites.site.Functions summary: Invoke function delta - description: "Get a set of newly created, updated, or deleted sites without having to perform a full read of the entire sites collection. A delta function call for sites is similar to a GET request, except that by appropriately applying state tokens in one or more of these calls, \nyou can query for incremental changes in the sites. It allows you to maintain and synchronize a local store of a user's sites without having to fetch all the sites from the server every time.\nThe application calls the API without specifying any parameters.\nThe service begins enumerating sites and returns pages of changes to these sites, accompanied by either an @odata.nextLink or an @odata.deltaLink.\nYour application should continue making calls using the @odata.nextLink until there's an @odata.deltaLink in the response. After you receive all the changes, you can apply them to your local state.\nTo monitor future changes, call the delta API by using the @odata.deltaLink in the previous response. Any resources marked as deleted should be removed from your local state." + description: "Get a set of newly created, updated, or deleted sites without having to perform a full read of the entire sites collection. A delta function call for sites is similar to a GET request, except that by appropriately applying state tokens in one or more of these calls, \r\nyou can query for incremental changes in the sites. It allows you to maintain and synchronize a local store of a user's sites without having to fetch all the sites from the server every time.\r\nThe application calls the API without specifying any parameters.\r\nThe service begins enumerating sites and returns pages of changes to these sites, accompanied by either an @odata.nextLink or an @odata.deltaLink.\r\nYour application should continue making calls using the @odata.nextLink until there's an @odata.deltaLink in the response. After you receive all the changes, you can apply them to your local state.\r\nTo monitor future changes, call the delta API by using the @odata.deltaLink in the previous response. Any resources marked as deleted should be removed from your local state." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/site-delta?view=graph-rest-beta @@ -91823,6 +91890,35 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/sites/microsoft.graph.getOperationStatus(operationId=''{operationId}'')': + get: + tags: + - sites.site.Functions + summary: Invoke function getOperationStatus + description: Get the status of a SharePoint site creation operation to monitor its progress. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/site-getoperationstatus?view=graph-rest-beta + operationId: site_getOperationStatus + parameters: + - name: operationId + in: path + description: 'Usage: operationId=''{operationId}''' + required: true + style: simple + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /sites/microsoft.graph.remove: post: tags: @@ -92279,14 +92375,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -92896,7 +93006,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -93022,6 +93132,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -93323,6 +93437,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -93488,6 +93603,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -95388,6 +95505,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -95459,6 +95603,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemActionStat: title: itemActionStat type: object @@ -97109,6 +97261,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -99995,7 +100151,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -100164,6 +100320,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -100475,6 +100642,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -101733,11 +101902,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -102371,11 +102540,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -102586,6 +102755,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -102593,6 +102766,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -103652,6 +103834,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -103681,6 +103865,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -104691,6 +104876,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -105141,7 +105332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -105348,17 +105539,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -105639,6 +105819,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -107172,6 +107357,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -107214,6 +107400,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -108021,6 +108210,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -108039,6 +108234,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -108423,6 +108626,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -108469,6 +108677,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -108481,6 +108693,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -108686,6 +108900,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -108792,6 +109008,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -108901,6 +109119,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -110113,6 +110345,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110126,6 +110378,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -110759,6 +111020,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -110786,6 +111054,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -111655,7 +111924,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -113947,6 +114216,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -113963,6 +114244,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -113975,6 +114278,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -113985,7 +114292,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -114162,6 +114469,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -114367,6 +114694,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -114732,7 +115077,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -115041,6 +115386,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -117777,6 +118123,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -118248,6 +118602,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index b98819c5c6..9b5d8bd868 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -65,7 +65,7 @@ paths: tags: - appCatalogs.teamsApp summary: Publish teamsApp - description: "Publish an app to the Microsoft Teams app catalog.\nSpecifically, this API publishes the app to your organization's catalog (the tenant app catalog);\nthe created resource has a distributionMethod property value of organization. The requiresReview property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center." + description: "Publish an app to the Microsoft Teams app catalog.\r\nSpecifically, this API publishes the app to your organization's catalog (the tenant app catalog);\r\nthe created resource has a distributionMethod property value of organization. The requiresReview property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/teamsapp-publish?view=graph-rest-beta @@ -346,7 +346,7 @@ paths: tags: - appCatalogs.teamsApp summary: Publish teamsApp - description: "Publish an app to the Microsoft Teams app catalog.\nSpecifically, this API publishes the app to your organization's catalog (the tenant app catalog);\nthe created resource has a distributionMethod property value of organization. The requiresReview property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center." + description: "Publish an app to the Microsoft Teams app catalog.\r\nSpecifically, this API publishes the app to your organization's catalog (the tenant app catalog);\r\nthe created resource has a distributionMethod property value of organization. The requiresReview property allows any user to submit an app for review by an administrator. Admins can approve or reject these apps via this API or the Microsoft Teams admin center." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/teamsapp-publish?view=graph-rest-beta @@ -2741,11 +2741,11 @@ paths: post: tags: - chats.chatMessage - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. + summary: Send message in a chat + description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta operationId: chat_CreateMessage parameters: - name: chat-id @@ -6006,7 +6006,7 @@ paths: tags: - chats.teamsTab summary: Add tab to chat - description: "Add (pin) a tab to the specified chat. \nThe corresponding app must already be installed in the chat." + description: "Add (pin) a tab to the specified chat. \r\nThe corresponding app must already be installed in the chat." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chat-post-tabs?view=graph-rest-beta @@ -6098,7 +6098,7 @@ paths: tags: - chats.teamsTab summary: Update tab in chat - description: "Update the properties of the specified tab in a chat. \nThis API can be used to configure the content of the tab." + description: "Update the properties of the specified tab in a chat. \r\nThis API can be used to configure the content of the tab." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/chat-patch-tabs?view=graph-rest-beta @@ -7355,6 +7355,164 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/enabledApps': + get: + tags: + - groups.team + summary: Get enabledApps from groups + operationId: group.team.channel_ListEnabledApp + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/enabledApps/{teamsApp-id}': + get: + tags: + - groups.team + summary: Get enabledApps from groups + operationId: group.team.channel_GetEnabledApp + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/enabledApps/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.channel.enabledApp_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/groups/{group-id}/team/channels/{channel-id}/filesFolder': get: tags: @@ -10651,7 +10809,7 @@ paths: tags: - groups.team summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -13159,124 +13317,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': - post: - tags: - - groups.team - summary: Invoke action moveToContainer - description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta - operationId: group.team.channel.planner.plan_moveToContainer - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - container: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': - post: - tags: - - groups.team - summary: Invoke action unarchive - description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta - operationId: group.team.channel.planner.plan_unarchive - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': get: tags: - groups.team - summary: Get tasks from groups - description: Collection of tasks in the plan. Read-only. Nullable. - operationId: group.team.channel.planner.plan_ListTask + summary: Invoke function getUsageRights + operationId: group.team.channel.planner.plan_getUsageRight parameters: - name: group-id in: path @@ -13302,55 +13348,26 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: function + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: - groups.team - summary: Create new navigation property to tasks for groups - operationId: group.team.channel.planner.plan_CreateTask + summary: Invoke action moveToContainer + description: Move a planner plan object from one planner plan container to another. Planner plans can only be moved from a user container to a group container. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-movetocontainer?view=graph-rest-beta + operationId: group.team.channel.planner.plan_moveToContainer parameters: - name: group-id in: path @@ -13377,29 +13394,37 @@ paths: type: string x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerTask' + type: object + properties: + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + additionalProperties: + type: object required: true responses: 2XX: - description: Created navigation property. + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerTask' + $ref: '#/components/schemas/microsoft.graph.plannerPlan' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': - get: + x-ms-docs-operation-type: action + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.unarchive': + post: tags: - groups.team - summary: Get tasks from groups - description: Collection of tasks in the plan. Read-only. Nullable. - operationId: group.team.channel.planner.plan_GetTask + summary: Invoke action unarchive + description: 'Unarchive a plannerPlan object. Unarchiving a plan, also unarchives the plannerTasks and plannerBuckets in the plan. Only a plan that is archived can be unarchived.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-unarchive?view=graph-rest-beta + operationId: group.team.channel.planner.plan_unarchive parameters: - name: group-id in: path @@ -13425,14 +13450,72 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - name: plannerTask-id + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks': + get: + tags: + - groups.team + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_ListTask + parameters: + - name: group-id in: path - description: The unique identifier of plannerTask + description: The unique identifier of group required: true style: simple schema: type: string - x-ms-docs-key-type: plannerTask + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -13455,19 +13538,18 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.plannerTask' + $ref: '#/components/responses/microsoft.graph.plannerTaskCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - groups.team - summary: Update the navigation property tasks in groups - operationId: group.team.channel.planner.plan_UpdateTask + summary: Create new navigation property to tasks for groups + operationId: group.team.channel.planner.plan_CreateTask parameters: - name: group-id in: path @@ -13493,16 +13575,8 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - name: plannerTask-id - in: path - description: The unique identifier of plannerTask - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerTask requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: @@ -13510,7 +13584,7 @@ paths: required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: @@ -13518,63 +13592,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: - tags: - - groups.team - summary: Delete navigation property tasks for groups - operationId: group.team.channel.planner.plan_DeleteTask - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: group - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - name: plannerTask-id - in: path - description: The unique identifier of plannerTask - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerTask - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}': get: tags: - groups.team - summary: Get assignedToTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. - operationId: group.team.channel.planner.plan.task_GetAssignedToTaskBoardFormat + summary: Get tasks from groups + description: Collection of tasks in the plan. Read-only. Nullable. + operationId: group.team.channel.planner.plan_GetTask parameters: - name: group-id in: path @@ -13634,15 +13658,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property assignedToTaskBoardFormat in groups - operationId: group.team.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat + summary: Update the navigation property tasks in groups + operationId: group.team.channel.planner.plan_UpdateTask parameters: - name: group-id in: path @@ -13676,19 +13700,12 @@ paths: schema: type: string x-ms-docs-key-type: plannerTask - - name: If-Match - in: header - description: ETag value. - required: true - style: simple - schema: - type: string requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTask' required: true responses: 2XX: @@ -13696,15 +13713,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTask' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property assignedToTaskBoardFormat for groups - operationId: group.team.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat + summary: Delete navigation property tasks for groups + operationId: group.team.channel.planner.plan_DeleteTask parameters: - name: group-id in: path @@ -13750,13 +13767,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/assignedToTaskBoardFormat': get: tags: - groups.team - summary: Get bucketTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. - operationId: group.team.channel.planner.plan.task_GetBucketTaskBoardFormat + summary: Get assignedToTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by assignedTo. + operationId: group.team.channel.planner.plan.task_GetAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -13816,15 +13833,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property bucketTaskBoardFormat in groups - operationId: group.team.channel.planner.plan.task_UpdateBucketTaskBoardFormat + summary: Update the navigation property assignedToTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -13870,7 +13887,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' required: true responses: 2XX: @@ -13878,15 +13895,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property bucketTaskBoardFormat for groups - operationId: group.team.channel.planner.plan.task_DeleteBucketTaskBoardFormat + summary: Delete navigation property assignedToTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteAssignedToTaskBoardFormat parameters: - name: group-id in: path @@ -13932,13 +13949,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/bucketTaskBoardFormat': get: tags: - groups.team - summary: Get details from groups - description: Read-only. Nullable. More details about the task. - operationId: group.team.channel.planner.plan.task_GetDetail + summary: Get bucketTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by bucket. + operationId: group.team.channel.planner.plan.task_GetBucketTaskBoardFormat parameters: - name: group-id in: path @@ -13998,15 +14015,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property details in groups - operationId: group.team.channel.planner.plan.task_UpdateDetail + summary: Update the navigation property bucketTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateBucketTaskBoardFormat parameters: - name: group-id in: path @@ -14052,7 +14069,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' required: true responses: 2XX: @@ -14060,15 +14077,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property details for groups - operationId: group.team.channel.planner.plan.task_DeleteDetail + summary: Delete navigation property bucketTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteBucketTaskBoardFormat parameters: - name: group-id in: path @@ -14114,13 +14131,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/details': get: tags: - groups.team - summary: Get progressTaskBoardFormat from groups - description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. - operationId: group.team.channel.planner.plan.task_GetProgressTaskBoardFormat + summary: Get details from groups + description: Read-only. Nullable. More details about the task. + operationId: group.team.channel.planner.plan.task_GetDetail parameters: - name: group-id in: path @@ -14180,15 +14197,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - groups.team - summary: Update the navigation property progressTaskBoardFormat in groups - operationId: group.team.channel.planner.plan.task_UpdateProgressTaskBoardFormat + summary: Update the navigation property details in groups + operationId: group.team.channel.planner.plan.task_UpdateDetail parameters: - name: group-id in: path @@ -14234,7 +14251,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' required: true responses: 2XX: @@ -14242,15 +14259,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - groups.team - summary: Delete navigation property progressTaskBoardFormat for groups - operationId: group.team.channel.planner.plan.task_DeleteProgressTaskBoardFormat + summary: Delete navigation property details for groups + operationId: group.team.channel.planner.plan.task_DeleteDetail parameters: - name: group-id in: path @@ -14296,12 +14313,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/{plannerTask-id}/progressTaskBoardFormat': get: tags: - groups.team - summary: Get the number of the resource - operationId: group.team.channel.planner.plan.task_GetCount + summary: Get progressTaskBoardFormat from groups + description: Read-only. Nullable. Used to render the task correctly in the task board view when grouped by progress. + operationId: group.team.channel.planner.plan.task_GetProgressTaskBoardFormat parameters: - name: group-id in: path @@ -14327,23 +14345,49 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': - get: + x-ms-docs-operation-type: operation + patch: tags: - groups.team - summary: Invoke function delta - description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta - operationId: group.team.channel.planner.plan.task_delta + summary: Update the navigation property progressTaskBoardFormat in groups + operationId: group.team.channel.planner.plan.task_UpdateProgressTaskBoardFormat parameters: - name: group-id in: path @@ -14369,74 +14413,94 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag value. + required: true + style: simple schema: - uniqueItems: true - type: array - items: - type: string + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + required: true responses: 2XX: description: Success content: application/json: schema: - title: Collection of plannerTask - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - '@odata.nextLink': - type: string - nullable: true - '@odata.deltaLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/$count': + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property progressTaskBoardFormat for groups + operationId: group.team.channel.planner.plan.task_DeleteProgressTaskBoardFormat + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: plannerTask-id + in: path + description: The unique identifier of plannerTask + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerTask + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/$count': get: tags: - groups.team summary: Get the number of the resource - operationId: group.team.channel.planner.plan_GetCount + operationId: group.team.channel.planner.plan.task_GetCount parameters: - name: group-id in: path @@ -14454,6 +14518,14 @@ paths: schema: type: string x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' responses: @@ -14461,16 +14533,143 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/channels/{channel-id}/planner/plans/microsoft.graph.delta()': + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/{plannerPlan-id}/tasks/microsoft.graph.delta()': get: tags: - groups.team summary: Invoke function delta - description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + description: 'Get newly created, updated, or deleted tasks in either a Planner plan or assigned to the signed-in user without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta - operationId: group.team.channel.planner.plan_delta + url: https://learn.microsoft.com/graph/api/plannertask-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan.task_delta + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Success + content: + application/json: + schema: + title: Collection of plannerTask + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + '@odata.nextLink': + type: string + nullable: true + '@odata.deltaLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.channel.planner.plan_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/channels/{channel-id}/planner/plans/microsoft.graph.delta()': + get: + tags: + - groups.team + summary: Invoke function delta + description: 'Get newly created, updated, or deleted Planner plans in either a group or a Planner roster without having to perform a full read of the entire resource collection. For details, see Use delta query to track changes in Microsoft Graph data.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-delta?view=graph-rest-beta + operationId: group.team.channel.planner.plan_delta parameters: - name: group-id in: path @@ -16704,7 +16903,7 @@ paths: tags: - groups.team summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + description: "Archive the specified team. \r\nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta @@ -16743,7 +16942,7 @@ paths: tags: - groups.team summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\r\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \r\nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta @@ -18367,6 +18566,140 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/groups/{group-id}/team/primaryChannel/enabledApps': + get: + tags: + - groups.team + summary: Get enabledApps from groups + operationId: group.team.primaryChannel_ListEnabledApp + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/enabledApps/{teamsApp-id}': + get: + tags: + - groups.team + summary: Get enabledApps from groups + operationId: group.team.primaryChannel_GetEnabledApp + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/primaryChannel/enabledApps/$count': + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: group.team.primaryChannel.enabledApp_GetCount + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/groups/{group-id}/team/primaryChannel/filesFolder': get: tags: @@ -21175,7 +21508,7 @@ paths: tags: - groups.team summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -23347,6 +23680,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - groups.team + summary: Invoke function getUsageRights + operationId: group.team.primaryChannel.planner.plan_getUsageRight + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: group + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/groups/{group-id}/team/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -30243,6 +30609,164 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/teams/{team-id}/channels/{channel-id}/enabledApps': + get: + tags: + - teams.channel + summary: Get enabledApps from teams + operationId: team.channel_ListEnabledApp + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/enabledApps/{teamsApp-id}': + get: + tags: + - teams.channel + summary: Get enabledApps from teams + operationId: team.channel_GetEnabledApp + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/enabledApps/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.channel.enabledApp_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/teams/{team-id}/channels/{channel-id}/filesFolder': get: tags: @@ -31027,11 +31551,11 @@ paths: post: tags: - teams.channel - summary: Send chatMessage in a channel or a chat - description: Send a new chatMessage in the specified channel or a chat. + summary: Send chatMessage in channel + description: Send a new chatMessage in the specified channel. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta operationId: team.channel_CreateMessage parameters: - name: team-id @@ -33596,7 +34120,7 @@ paths: tags: - teams.channel summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -36041,28 +36565,78 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: + tags: + - teams.channel + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: team.channel.planner.plan_archive + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': - post: + x-ms-docs-operation-type: action + '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: tags: - teams.channel - summary: Invoke action archive - description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta - operationId: team.channel.planner.plan_archive + summary: Invoke function getUsageRights + operationId: team.channel.planner.plan_getUsageRight parameters: - name: team-id in: path @@ -36088,25 +36662,16 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/teams/{team-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -37771,7 +38336,7 @@ paths: tags: - teams.channel summary: List allowedMembers - description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\n- Users with Guest role\n- Users who are externally authenticated in the tenant" + description: "Get the list of conversationMembers who can access a shared channel. This method does not return the following conversationMembers from the team:\r\n- Users with Guest role\r\n- Users who are externally authenticated in the tenant" externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/sharedwithchannelteaminfo-list-allowedmembers?view=graph-rest-beta @@ -39703,7 +40268,7 @@ paths: tags: - teams.team.Actions summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + description: "Archive the specified team. \r\nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta @@ -39742,7 +40307,7 @@ paths: tags: - teams.team.Actions summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\r\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \r\nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta @@ -41379,6 +41944,140 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + '/teams/{team-id}/primaryChannel/enabledApps': + get: + tags: + - teams.channel + summary: Get enabledApps from teams + operationId: team.primaryChannel_ListEnabledApp + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/enabledApps/{teamsApp-id}': + get: + tags: + - teams.channel + summary: Get enabledApps from teams + operationId: team.primaryChannel_GetEnabledApp + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teams/{team-id}/primaryChannel/enabledApps/$count': + get: + tags: + - teams.channel + summary: Get the number of the resource + operationId: team.primaryChannel.enabledApp_GetCount + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/teams/{team-id}/primaryChannel/filesFolder': get: tags: @@ -44187,7 +44886,7 @@ paths: tags: - teams.channel summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -46359,6 +47058,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - teams.channel + summary: Invoke function getUsageRights + operationId: team.primaryChannel.planner.plan_getUsageRight + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: team + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/teams/{team-id}/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -48318,7 +49050,7 @@ paths: tags: - teams.schedule summary: Get schedule - description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." + description: "Retrieve the properties and relationships of a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\r\nWhen clients use the PUT method, if the schedule is provisioned, the operation updates the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/schedule-get?view=graph-rest-beta @@ -48366,7 +49098,7 @@ paths: tags: - teams.schedule summary: Create or replace schedule - description: "Create or replace a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\nWhen clients use the PUT method, if the schedule is provisioned, the operation replaces the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." + description: "Create or replace a schedule object. The schedule creation process conforms to the One API guideline for resource based long running operations (RELO).\r\nWhen clients use the PUT method, if the schedule is provisioned, the operation replaces the schedule; otherwise, the operation starts the schedule provisioning process in the background. During schedule provisioning, clients can use the GET method to get the schedule and look at the provisionStatus property for the current state of the provisioning. If the provisioning failed, clients can get additional information from the provisionStatusCode property. Clients can also inspect the configuration of the schedule." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta @@ -49676,7 +50408,7 @@ paths: tags: - teams.schedule summary: Delete schedulingGroup - description: "Mark a schedulingGroup as inactive by setting its isActive property.\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." + description: "Mark a schedulingGroup as inactive by setting its isActive property.\r\nThis method does not remove the schedulingGroup from the schedule. Existing shift instances assigned to the scheduling group remain part of the group." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/schedulinggroup-delete?view=graph-rest-beta @@ -53860,16 +54592,76 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': - post: + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.allMember_remove + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/enabledApps': + get: tags: - teamwork.deletedTeam - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.allMember_remove + summary: Get enabledApps from teamwork + operationId: teamwork.deletedTeam.channel_ListEnabledApp parameters: - name: deletedTeam-id in: path @@ -53887,43 +54679,141 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/enabledApps/{teamsApp-id}': + get: + tags: + - teamwork.deletedTeam + summary: Get enabledApps from teamwork + operationId: teamwork.deletedTeam.channel_GetEnabledApp + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/enabledApps/$count': + get: + tags: + - teamwork.deletedTeam + summary: Get the number of the resource + operationId: teamwork.deletedTeam.channel.enabledApp_GetCount + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/filesFolder': get: tags: @@ -57220,7 +58110,7 @@ paths: tags: - teamwork.deletedTeam summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -59608,82 +60498,132 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - name: If-Match - in: header - description: ETag value. - required: true - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.deletedTeam + summary: Delete navigation property details for teamwork + operationId: teamwork.deletedTeam.channel.planner.plan_DeleteDetail + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: + tags: + - teamwork.deletedTeam + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: teamwork.deletedTeam.channel.planner.plan_archive + parameters: + - name: deletedTeam-id + in: path + description: The unique identifier of deletedTeam + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: deletedTeam + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teamwork.deletedTeam - summary: Delete navigation property details for teamwork - operationId: teamwork.deletedTeam.channel.planner.plan_DeleteDetail - parameters: - - name: deletedTeam-id - in: path - description: The unique identifier of deletedTeam - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: deletedTeam - - name: channel-id - in: path - description: The unique identifier of channel - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: channel - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string responses: 2XX: description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.archive': - post: + x-ms-docs-operation-type: action + '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: tags: - teamwork.deletedTeam - summary: Invoke action archive - description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta - operationId: teamwork.deletedTeam.channel.planner.plan_archive + summary: Invoke function getUsageRights + operationId: teamwork.deletedTeam.channel.planner.plan_getUsageRight parameters: - name: deletedTeam-id in: path @@ -59709,25 +60649,16 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/teamwork/deletedTeams/{deletedTeam-id}/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -64660,19 +65591,234 @@ paths: - $ref: '#/components/parameters/filter' responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.add': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action add + description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_add + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.remove': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_remove + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/enabledApps': + get: + tags: + - teamwork.teamTemplate + summary: Get enabledApps from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_ListEnabledApp + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' default: $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.add': - post: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/enabledApps/{teamsApp-id}': + get: tags: - teamwork.teamTemplate - summary: Invoke action add - description: Add multiple members in a single request to a team. The response provides details about which memberships could and couldn't be created. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmembers-add?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_add + summary: Get enabledApps from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.channel_GetEnabledApp parameters: - name: teamTemplate-id in: path @@ -64698,53 +65844,50 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.teamsApp' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/allMembers/microsoft.graph.remove': - post: + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/enabledApps/$count': + get: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.channel.allMember_remove + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.enabledApp_GetCount parameters: - name: teamTemplate-id in: path @@ -64770,43 +65913,13 @@ paths: schema: type: string x-ms-docs-key-type: channel - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/filesFolder': get: tags: @@ -68591,7 +69704,7 @@ paths: tags: - teamwork.teamTemplate summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -71435,6 +72548,55 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: + tags: + - teamwork.teamTemplate + summary: Invoke function getUsageRights + operationId: teamwork.teamTemplate.definition.teamDefinition.channel.planner.plan_getUsageRight + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: channel-id + in: path + description: The unique identifier of channel + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: channel + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/channels/{channel-id}/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -75516,7 +76678,7 @@ paths: tags: - teamwork.teamTemplate summary: Invoke action archive - description: "Archive the specified team. \nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." + description: "Archive the specified team. \r\nWhen a team is archived, users can no longer make most changes to the team. For example, users can no longer: send or like messages on any channel in the team; edit the team's name or description; nor edit other settings. However, membership changes to the team continue to be allowed. Archiving is an async operation. A team is archived once the async operation completes successfully, which can occur subsequent to a response from this API. To archive a team, the team and group must have an owner. To restore a team from its archived state, use the API to unarchive." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-archive?view=graph-rest-beta @@ -75563,7 +76725,7 @@ paths: tags: - teamwork.teamTemplate summary: Invoke action clone - description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." + description: "Create a copy of a team. This operation also creates a copy of the corresponding group.\r\nYou can specify which parts of the team to clone: When tabs are cloned, they aren't configured. The tabs are displayed on the tab bar in Microsoft Teams, and the first time a user opens them, they must go through the configuration screen. \r\nIf the user who opens the tab doesn't have permission to configure apps, they see a message that says that the tab isn't configured. Cloning is a long-running operation. After the POST clone returns, you need to GET the operation returned by the Location: header to see if it's running, succeeded, or failed. You should continue to GET until the status isn't running. The recommended delay between GETs is 5 seconds." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-clone?view=graph-rest-beta @@ -77443,16 +78605,76 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.remove': - post: + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/allMembers/microsoft.graph.remove': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action remove + description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_remove + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + additionalProperties: + type: object + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionResultPart' + '@odata.nextLink': + type: string + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/enabledApps': + get: tags: - teamwork.teamTemplate - summary: Invoke action remove - description: Remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.allMember_remove + summary: Get enabledApps from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_ListEnabledApp parameters: - name: teamTemplate-id in: path @@ -77470,43 +78692,141 @@ paths: schema: type: string x-ms-docs-key-type: teamTemplateDefinition - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - additionalProperties: - type: object - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: 2XX: - description: Success - content: - application/json: - schema: - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.actionResultPart' - '@odata.nextLink': - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/responses/microsoft.graph.teamsAppCollectionResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/enabledApps/{teamsApp-id}': + get: + tags: + - teamwork.teamTemplate + summary: Get enabledApps from teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel_GetEnabledApp + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: teamsApp-id + in: path + description: The unique identifier of teamsApp + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/enabledApps/$count': + get: + tags: + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.enabledApp_GetCount + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/filesFolder': get: tags: @@ -80803,7 +82123,7 @@ paths: tags: - teamwork.teamTemplate summary: Invoke function doesUserHaveAccess - description: Determine whether a user has access to a shared channel. + description: Determine whether a user has access to a channel. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/channel-doesuserhaveaccess?view=graph-rest-beta @@ -83191,82 +84511,132 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - - name: If-Match - in: header - description: ETag value. - required: true - style: simple - schema: - type: string + - name: If-Match + in: header + description: ETag value. + required: true + style: simple + schema: + type: string + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teamwork.teamTemplate + summary: Delete navigation property details for teamwork + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_DeleteDetail + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan + - name: If-Match + in: header + description: ETag + style: simple + schema: + type: string + responses: + 2XX: + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.archive': + post: + tags: + - teamwork.teamTemplate + summary: Invoke action archive + description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_archive + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: plannerPlan-id + in: path + description: The unique identifier of plannerPlan + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: plannerPlan requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + type: object + properties: + justification: + type: string + nullable: true + additionalProperties: + type: object required: true responses: 2XX: description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teamwork.teamTemplate - summary: Delete navigation property details for teamwork - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_DeleteDetail - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: plannerPlan-id - in: path - description: The unique identifier of plannerPlan - required: true - style: simple - schema: - type: string - x-ms-docs-key-type: plannerPlan - - name: If-Match - in: header - description: ETag - style: simple - schema: - type: string - responses: - 2XX: - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.archive': - post: + x-ms-docs-operation-type: action + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.getUsageRights()': + get: tags: - teamwork.teamTemplate - summary: Invoke action archive - description: 'Archive a plannerPlan object. Archiving a plan, also archives the plannerTasks and plannerBuckets in the plan. An archived entity is read-only. Archived entities cannot be updated. An archived plan can be unarchived. All archived entities can be deleted. Archived tasks are not included in the response for list of tasks assigned to a user. ' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/plannerplan-archive?view=graph-rest-beta - operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_archive + summary: Invoke function getUsageRights + operationId: teamwork.teamTemplate.definition.teamDefinition.primaryChannel.planner.plan_getUsageRight parameters: - name: teamTemplate-id in: path @@ -83292,25 +84662,16 @@ paths: schema: type: string x-ms-docs-key-type: plannerPlan - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - justification: - type: string - nullable: true - additionalProperties: - type: object - required: true responses: 2XX: description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.planUsageRight' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action + x-ms-docs-operation-type: function '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/primaryChannel/planner/plans/{plannerPlan-id}/microsoft.graph.moveToContainer': post: tags: @@ -97974,6 +99335,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -98165,6 +99531,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -98304,6 +99672,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -98461,6 +99831,20 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerUserIds' additionalProperties: type: object + microsoft.graph.planUsageRight: + title: planUsageRight + type: object + properties: + hasSensitivityLabel: + type: boolean + description: 'Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied.' + planId: + type: string + description: The unique identifier of the plan for which usage rights are under evaluation. + usageRights: + $ref: '#/components/schemas/microsoft.graph.usageRightsInfo' + additionalProperties: + type: object microsoft.graph.plannerPlanContainer: title: plannerPlanContainer type: object @@ -98904,7 +100288,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -99030,6 +100414,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -99331,6 +100719,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -99496,6 +100885,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -100461,11 +101852,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -102139,6 +103530,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -102399,6 +103810,27 @@ components: type: object additionalProperties: type: object + microsoft.graph.usageRightsInfo: + title: usageRightsInfo + type: object + properties: + allowCopy: + type: boolean + description: 'Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy.' + allowEdit: + type: boolean + description: 'Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user.' + allowExport: + type: boolean + description: 'Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted.' + allowPrint: + type: boolean + description: 'Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled.' + allowView: + type: boolean + description: 'Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied.' + additionalProperties: + type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: @@ -103130,14 +104562,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -103840,6 +105286,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -105833,7 +107283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -106263,6 +107713,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -108550,6 +110002,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -108557,6 +110013,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -108730,6 +110195,14 @@ components: x-ms-navigationProperty: true additionalProperties: type: object + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -109500,6 +110973,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.siteSettings: title: siteSettings type: object @@ -109532,6 +111032,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.columnDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -110760,6 +112268,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -110789,6 +112299,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -111224,6 +112735,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -111674,7 +113191,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -113168,6 +114685,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -113210,6 +114728,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -114017,6 +115538,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -114035,6 +115562,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -114419,6 +115954,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -114465,6 +116005,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -114477,6 +116021,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -114695,6 +116241,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -116081,6 +117641,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -116094,6 +117674,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -117387,11 +118976,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -117629,6 +119218,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -117656,6 +119252,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -118035,7 +119632,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -119970,6 +121567,18 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -119986,6 +121595,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -119998,6 +121629,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -120008,7 +121643,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -120151,6 +121786,24 @@ components: description: Unique identifier of the accessReviewStageSettings. The stageId is used in dependsOn property to indicate the stage relationship. Required. additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -120516,7 +122169,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -120781,6 +122434,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -123485,6 +125139,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 9b1ca3a677..25f5ab71c7 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -38,7 +38,7 @@ paths: tags: - users.user.Actions summary: Invoke action changePassword - description: "Update the signed-in user's password. Any user can update their password without belonging to any administrator role.\nTo update another user's password in either delegated or app-only scenarios, update the passwordProfile property of the user instead. See Example 3: Update the passwordProfile of a user and reset their password." + description: "Update the signed-in user's password. Any user can update their password without belonging to any administrator role.\r\nTo update another user's password in either delegated or app-only scenarios, update the passwordProfile property of the user instead. See Example 3: Update the passwordProfile of a user and reset their password." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-changepassword?view=graph-rest-beta @@ -65,7 +65,7 @@ paths: tags: - users.user.Actions summary: Invoke action checkMemberGroups - description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\n- user\n- group\n- service principal\n- organizational contact\n- device\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." + description: "Check for membership in a specified list of group IDs, and return from that list the IDs of groups where a specified object is a member. The specified object can be of one of the following types:\r\n- user\r\n- group\r\n- service principal\r\n- organizational contact\r\n- device\r\n- directory object This function is transitive. You can check up to a maximum of 20 groups per request. This function supports all groups provisioned in Microsoft Entra ID. Because Microsoft 365 groups cannot contain other groups, membership in a Microsoft 365 group is always direct." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-checkmembergroups?view=graph-rest-beta @@ -249,12 +249,35 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/microsoft.graph.findMeetingLocations': + post: + tags: + - users.user.Actions + summary: Invoke action findMeetingLocations + operationId: user_findMeetingLocation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + style: simple + schema: + type: string + x-ms-docs-key-type: user + requestBody: + $ref: '#/components/requestBodies/findMeetingLocationsRequestBody' + responses: + 2XX: + $ref: '#/components/responses/findMeetingLocationsResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/microsoft.graph.findMeetingTimes': post: tags: - users.user.Actions summary: Invoke action findMeetingTimes - description: "Suggest meeting times and locations based on organizer and attendee availability, and time or location constraints specified as parameters. If findMeetingTimes cannot return any meeting suggestions, the response would indicate a reason in the emptySuggestionsReason property.\nBased on this value, you can better adjust the parameters and call findMeetingTimes again. The algorithm used to suggest meeting times and locations undergoes fine-tuning from time to time. In scenarios like test environments where the input parameters and calendar data remain static, expect that the suggested results may differ over time." + description: "Suggest meeting times and locations based on organizer and attendee availability, and time or location constraints specified as parameters. If findMeetingTimes cannot return any meeting suggestions, the response would indicate a reason in the emptySuggestionsReason property.\r\nBased on this value, you can better adjust the parameters and call findMeetingTimes again. The algorithm used to suggest meeting times and locations undergoes fine-tuning from time to time. In scenarios like test environments where the input parameters and calendar data remain static, expect that the suggested results may differ over time." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-findmeetingtimes?view=graph-rest-beta @@ -281,7 +304,7 @@ paths: tags: - users.user.Actions summary: Invoke action getMailTips - description: "Get the MailTips of one or more recipients as available to the signed-in user. Note that by making a POST call to the getMailTips action, you can request specific types of MailTips to\nbe returned for more than one recipient at one time. The requested MailTips are returned in a mailTips collection." + description: "Get the MailTips of one or more recipients as available to the signed-in user. Note that by making a POST call to the getMailTips action, you can request specific types of MailTips to\r\nbe returned for more than one recipient at one time. The requested MailTips are returned in a mailTips collection." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-getmailtips?view=graph-rest-beta @@ -519,7 +542,7 @@ paths: tags: - users.user.Actions summary: Invoke action restore - description: "Restore a recently deleted directory object from deleted items. The following types are supported:\n- administrativeUnit\n- application\n- certificateBasedAuthPki\n- certificateAuthorityDetail\n- externalUserProfile\n- group\n- pendingExternalUserProfile\n- servicePrincipal\n- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." + description: "Restore a recently deleted directory object from deleted items. The following types are supported:\r\n- administrativeUnit\r\n- application\r\n- agentIdentityBlueprint\r\n- agentIdentity\r\n- agentIdentityBlueprintPrincipal\r\n- agentUser\r\n- certificateBasedAuthPki\r\n- certificateAuthorityDetail\r\n- externalUserProfile\r\n- group\r\n- pendingExternalUserProfile\r\n- servicePrincipal\r\n- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-deleteditems-restore?view=graph-rest-beta @@ -892,7 +915,7 @@ paths: tags: - users.user.Actions summary: Invoke action validateProperties - description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\n1. Validate the prefix and suffix naming policy\n2. Validate the custom banned words policy\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." + description: "Validate that a Microsoft 365 group's display name or mail nickname complies with naming policies. Clients can use this API to determine whether a display name or mail nickname is valid before trying to create a Microsoft 365 group. For validating properties of an existing group, use the validateProperties function for groups. The following validations are performed for the display name and mail nickname properties:\r\n1. Validate the prefix and suffix naming policy\r\n2. Validate the custom banned words policy\r\n3. Validate the mail nickname is unique This API returns with the first failure encountered. If one or more properties fail multiple validations, only the property with the first validation failure is returned. However, you can validate both the mail nickname and the display name and receive a collection of validation errors if you're only validating the prefix and suffix naming policy." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-validateproperties?view=graph-rest-beta @@ -1032,6 +1055,20 @@ components: $ref: '#/components/schemas/microsoft.graph.attendeeType' additionalProperties: type: object + microsoft.graph.timeConstraint: + title: timeConstraint + type: object + properties: + activityDomain: + $ref: '#/components/schemas/microsoft.graph.activityDomain' + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + timeSlots: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + additionalProperties: + type: object microsoft.graph.locationConstraint: title: locationConstraint type: object @@ -1051,18 +1088,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.timeConstraint: - title: timeConstraint - type: object - properties: - activityDomain: - $ref: '#/components/schemas/microsoft.graph.activityDomain' - timeSlots: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - additionalProperties: - type: object ReferenceNumeric: enum: - '-INF' @@ -1257,7 +1282,7 @@ components: nullable: true accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' nullable: true ageGroup: type: string @@ -1383,6 +1408,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true imAddresses: type: array items: @@ -1684,6 +1713,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. x-ms-navigationProperty: true communications: $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' @@ -1849,6 +1879,8 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeeting' description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' outlook: $ref: '#/components/schemas/microsoft.graph.outlookUser' ownedDevices: @@ -1979,6 +2011,19 @@ components: description: The user principal name (UPN) of the user. additionalProperties: type: object + microsoft.graph.meetingLocationSuggestionsResult: + title: meetingLocationSuggestionsResult + type: object + properties: + emptySuggestionsReason: + type: string + nullable: true + meetingLocationSuggestions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingLocationSuggestion' + additionalProperties: + type: object microsoft.graph.meetingTimeSuggestionsResult: title: meetingTimeSuggestionsResult type: object @@ -2095,18 +2140,6 @@ components: - optional - resource type: string - microsoft.graph.locationConstraintItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.location' - - title: locationConstraintItem - type: object - properties: - resolveAvailability: - type: boolean - description: 'If set to true and the specified resource is busy, findMeetingTimes looks for another resource that is free. If set to false and the specified resource is busy, findMeetingTimes returns the resource best ranked in the user''s cache without checking if it''s free. Default is true.' - nullable: true - additionalProperties: - type: object microsoft.graph.activityDomain: title: activityDomain enum: @@ -2115,6 +2148,16 @@ components: - personal - unrestricted type: string + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object microsoft.graph.timeSlot: title: timeSlot type: object @@ -2125,6 +2168,18 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: type: object + microsoft.graph.locationConstraintItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.location' + - title: locationConstraintItem + type: object + properties: + resolveAvailability: + type: boolean + description: 'If set to true and the specified resource is busy, findMeetingTimes looks for another resource that is free. If set to false and the specified resource is busy, findMeetingTimes returns the resource best ranked in the user''s cache without checking if it''s free. Default is true.' + nullable: true + additionalProperties: + type: object microsoft.graph.outlookItem: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -2941,6 +2996,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.appRole' description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true customSecurityAttributes: $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' description: @@ -4491,14 +4550,28 @@ components: isPersonalSite: type: boolean nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' root: $ref: '#/components/schemas/microsoft.graph.root' settings: $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true sharepointIds: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteCollection: $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' analytics: $ref: '#/components/schemas/microsoft.graph.itemAnalytics' columns: @@ -5881,7 +5954,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. + description: Indicates collection of App Log Upload Request. x-ms-navigationProperty: true additionalProperties: type: object @@ -6094,6 +6167,17 @@ components: additionalProperties: type: object description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object microsoft.graph.outlookUser: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6405,6 +6489,8 @@ components: readOnly: true statusMessage: $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' additionalProperties: type: object microsoft.graph.profile: @@ -6723,6 +6809,20 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object + microsoft.graph.meetingLocationSuggestion: + title: meetingLocationSuggestion + type: object + properties: + availability: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + location: + $ref: '#/components/schemas/microsoft.graph.location' + timeSlotAvailabilities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeSlotAvailability' + additionalProperties: + type: object microsoft.graph.meetingTimeSuggestion: title: meetingTimeSuggestion type: object @@ -6846,6 +6946,84 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.recurrencePattern: + title: recurrencePattern + type: object + properties: + dayOfMonth: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. + format: int32 + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + firstDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + index: + $ref: '#/components/schemas/microsoft.graph.weekIndex' + interval: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' + format: int32 + month: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The month in which the event occurs. This is a number from 1 to 12. + format: int32 + type: + $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' + additionalProperties: + type: object + microsoft.graph.recurrenceRange: + title: recurrenceRange + type: object + properties: + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' + format: date + nullable: true + numberOfOccurrences: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of times to repeat the event. Required and must be positive if type is numbered. + format: int32 + recurrenceTimeZone: + type: string + description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' + nullable: true + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' + format: date + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' + additionalProperties: + type: object + microsoft.graph.dateTimeTimeZone: + title: dateTimeTimeZone + type: object + properties: + dateTime: + type: string + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + timeZone: + type: string + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + nullable: true + additionalProperties: + type: object microsoft.graph.location: title: location type: object @@ -6876,19 +7054,6 @@ components: $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' additionalProperties: type: object - microsoft.graph.dateTimeTimeZone: - title: dateTimeTimeZone - type: object - properties: - dateTime: - type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' - timeZone: - type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' - nullable: true - additionalProperties: - type: object microsoft.graph.bodyType: title: bodyType enum: @@ -7865,6 +8030,8 @@ components: type: string description: The manufacturer-assigned model of the FIDO2 security key. nullable: true + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' publicKeyCredential: $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' additionalProperties: @@ -7894,6 +8061,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true additionalProperties: @@ -8183,16 +8351,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - additionalProperties: - type: object microsoft.graph.responseStatus: title: responseStatus type: object @@ -8776,6 +8934,12 @@ components: type: string description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.cloudPcStatus: @@ -9547,7 +9711,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object @@ -9598,6 +9762,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.siteLockState: + title: siteLockState + enum: + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions + - unknownFutureValue + type: string + microsoft.graph.identityInput: + title: identityInput + type: object + properties: + alias: + type: string + description: The alias of the identity. + nullable: true + email: + type: string + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. + nullable: true + additionalProperties: + type: object microsoft.graph.root: title: root type: object @@ -9635,6 +9826,14 @@ components: $ref: '#/components/schemas/microsoft.graph.root' additionalProperties: type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10352,17 +10551,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10643,6 +10831,11 @@ components: $ref: '#/components/schemas/microsoft.graph.conversationMember' description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true filesFolder: $ref: '#/components/schemas/microsoft.graph.driveItem' members: @@ -12176,6 +12369,7 @@ components: - wipeCanceled - retireCanceled - discovered + - unknownFutureValue type: string description: Management state of device in Microsoft Intune. x-ms-enum: @@ -12218,6 +12412,9 @@ components: - value: discovered description: The device is discovered but not fully enrolled. name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.ownerType: title: ownerType enum: @@ -13150,6 +13347,12 @@ components: $ref: '#/components/schemas/microsoft.graph.chatInfo' chatRestrictions: $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true isEndToEndEncryptionEnabled: type: boolean description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. @@ -13168,6 +13371,14 @@ components: nullable: true lobbyBypassSettings: $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true recordAutomatically: type: boolean description: Indicates whether to record the meeting automatically. @@ -13552,6 +13763,11 @@ components: type: string description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' additionalProperties: type: object microsoft.graph.accessReviewScope: @@ -13598,6 +13814,10 @@ components: description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' format: date-time nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true applyResult: type: string description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' @@ -13610,6 +13830,8 @@ components: type: string description: Justification left by the reviewer when they made the decision. nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' principal: $ref: '#/components/schemas/microsoft.graph.identity' principalLink: @@ -13815,6 +14037,8 @@ components: $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' container: $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' contexts: $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' createdBy: @@ -13921,6 +14145,8 @@ components: description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true + hasChat: + type: boolean hasDescription: type: boolean description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' @@ -14030,6 +14256,20 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.userWorkLocation: + title: userWorkLocation + type: object + properties: + placeId: + type: string + description: Identifier of the place (when applicable). + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' + additionalProperties: + type: object microsoft.graph.userAccountInformation: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -14610,11 +14850,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object @@ -14852,6 +15092,16 @@ components: additionalProperties: type: object description: The structure of this object is service-specific + microsoft.graph.timeSlotAvailability: + allOf: + - $ref: '#/components/schemas/microsoft.graph.timeSlot' + - title: timeSlotAvailability + type: object + properties: + availability: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + additionalProperties: + type: object microsoft.graph.attendeeAvailability: title: attendeeAvailability type: object @@ -14862,6 +15112,43 @@ components: $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' additionalProperties: type: object + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.weekIndex: + title: weekIndex + enum: + - first + - second + - third + - fourth + - last + type: string + microsoft.graph.recurrencePatternType: + title: recurrencePatternType + enum: + - daily + - weekly + - absoluteMonthly + - relativeMonthly + - absoluteYearly + - relativeYearly + type: string + microsoft.graph.recurrenceRangeType: + title: recurrenceRangeType + enum: + - endDate + - noEnd + - numbered + type: string microsoft.graph.outlookGeoCoordinates: title: outlookGeoCoordinates type: object @@ -14947,17 +15234,6 @@ components: - alwaysEnabled - scheduled type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string microsoft.graph.timeZoneBase: title: timeZoneBase type: object @@ -15137,11 +15413,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true additionalProperties: type: object @@ -15379,6 +15655,13 @@ components: - notAttested - unknownFutureValue type: string + microsoft.graph.passkeyType: + title: passkeyType + enum: + - deviceBound + - synced + - unknownFutureValue + type: string microsoft.graph.webauthnPublicKeyCredential: title: webauthnPublicKeyCredential type: object @@ -15406,6 +15689,7 @@ components: lastUsedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true manufacturer: @@ -15559,71 +15843,6 @@ components: - delegateWithPrivateEventAccess - custom type: string - microsoft.graph.recurrencePattern: - title: recurrencePattern - type: object - properties: - dayOfMonth: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. - format: int32 - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' - firstDayOfWeek: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - index: - $ref: '#/components/schemas/microsoft.graph.weekIndex' - interval: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' - format: int32 - month: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The month in which the event occurs. This is a number from 1 to 12. - format: int32 - type: - $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' - additionalProperties: - type: object - microsoft.graph.recurrenceRange: - title: recurrenceRange - type: object - properties: - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' - format: date - nullable: true - numberOfOccurrences: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of times to repeat the event. Required and must be positive if type is numbered. - format: int32 - recurrenceTimeZone: - type: string - description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' - nullable: true - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' - format: date - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' - additionalProperties: - type: object microsoft.graph.responseType: title: responseType enum: @@ -17019,7 +17238,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The timestamp when the role was assigned to the user. + description: 'The date and time when the role was assigned to the user. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time readOnly: true userId: @@ -20306,6 +20525,18 @@ components: - waitingOnOthers - deferred type: string + microsoft.graph.accessReviewReviewerScopeType: + title: accessReviewReviewerScopeType + enum: + - user + - group + - self + - manager + - sponsor + - resourceOwner + - managerOrSponsor + - unknownFutureValue + type: string microsoft.graph.userIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -20322,6 +20553,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemPermission: + title: accessReviewInstanceDecisionItemPermission + type: object + properties: + description: + type: string + description: The description of the permission. + nullable: true + displayName: + type: string + description: The display name of the permission. + nullable: true + id: + type: string + description: The identifier of the permission. + nullable: true + type: + type: string + description: The type of the permission. + nullable: true + additionalProperties: + type: object microsoft.graph.decisionItemPrincipalResourceMembership: title: decisionItemPrincipalResourceMembership type: object @@ -20334,6 +20587,10 @@ components: title: accessReviewInstanceDecisionItemResource type: object properties: + description: + type: string + description: Description of the resource + nullable: true displayName: type: string description: Display name of the resource @@ -20344,7 +20601,7 @@ components: nullable: true type: type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource.' nullable: true additionalProperties: type: object @@ -20521,6 +20778,26 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.contentSensitivityLabelAssignment: + title: contentSensitivityLabelAssignment + type: object + properties: + assignmentMethod: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelAssignmentMethod' + justificationText: + type: string + description: The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. + nullable: true + sensitivityLabelId: + type: string + description: The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. + nullable: true + tenantId: + type: string + description: The unique identifier of the tenant where the sensitivity label is defined and applied. + nullable: true + additionalProperties: + type: object microsoft.graph.plannerPlanContextCollection: title: plannerPlanContextCollection type: object @@ -20726,6 +21003,24 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.workLocationSource: + title: workLocationSource + enum: + - none + - manual + - scheduled + - automatic + - unknownFutureValue + type: string + microsoft.graph.workLocationType: + title: workLocationType + enum: + - unspecified + - office + - remote + - timeOff + - unknownFutureValue + type: string microsoft.graph.itemFacet: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -21091,7 +21386,7 @@ components: nullable: true hasProtection: type: boolean - description: Indicates whether the label has protection actions configured. + description: Indicates whether the label has protection actions (such as encryption or do not forward) configured. isActive: type: boolean description: Indicates whether the label is active or not. Active labels should be hidden or disabled in the UI. @@ -21400,6 +21695,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueExtendedProperty' + description: A collection of custom fields linked to the task. x-ms-navigationProperty: true additionalProperties: type: object @@ -22375,32 +22671,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.weekIndex: - title: weekIndex - enum: - - first - - second - - third - - fourth - - last - type: string - microsoft.graph.recurrencePatternType: - title: recurrencePatternType - enum: - - daily - - weekly - - absoluteMonthly - - relativeMonthly - - absoluteYearly - - relativeYearly - type: string - microsoft.graph.recurrenceRangeType: - title: recurrenceRangeType - enum: - - endDate - - noEnd - - numbered - type: string microsoft.graph.teamworkUserIdentityType: title: teamworkUserIdentityType enum: @@ -23058,6 +23328,10 @@ components: - title: workbookComment type: object properties: + cellAddress: + type: string + description: 'The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only.' + nullable: true content: type: string description: The content of the comment that is the String displayed to end-users. @@ -23065,6 +23339,15 @@ components: contentType: type: string description: 'The content type of the comment. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true replies: type: array items: @@ -24564,6 +24847,14 @@ components: - onlineMeeting - plannerTask type: string + microsoft.graph.sensitivityLabelAssignmentMethod: + title: sensitivityLabelAssignmentMethod + enum: + - standard + - privileged + - auto + - unknownFutureValue + type: string microsoft.graph.plannerCreationSourceKind: title: plannerCreationSourceKind enum: @@ -25035,6 +25326,7 @@ components: properties: value: type: string + description: The value of the property. nullable: true additionalProperties: type: object @@ -27031,6 +27323,26 @@ components: - retainAsRegulatoryRecord - unknownFutureValue type: string + microsoft.graph.workbookCommentMention: + title: workbookCommentMention + type: object + properties: + email: + type: string + description: Represents the email address of the person that is mentioned in a comment. + nullable: true + id: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Represents the ID of the person that is mentioned in a comment. + format: int32 + name: + type: string + description: Represents the display name of the person that is mentioned in a comment. + nullable: true + additionalProperties: + type: object microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27044,6 +27356,15 @@ components: contentType: type: string description: 'The content type for the reply. Supported values are: plain, mention.' + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workbookCommentMention' + description: 'A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only.' + richContent: + type: string + description: 'The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only.' + nullable: true task: $ref: '#/components/schemas/microsoft.graph.workbookDocumentTask' additionalProperties: @@ -29106,6 +29427,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.conversionUserDetails' + findMeetingLocationsResponse: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.meetingLocationSuggestionsResult' findMeetingTimesResponse: description: Success content: @@ -29272,6 +29599,40 @@ components: additionalProperties: type: object required: true + findMeetingLocationsRequestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendeeBase' + timeConstraint: + $ref: '#/components/schemas/microsoft.graph.timeConstraint' + query: + type: string + nullable: true + allowFreeOnly: + type: boolean + default: false + nullable: true + meetingDuration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + format: duration + nullable: true + maxCandidates: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + additionalProperties: + type: object + required: true findMeetingTimesRequestBody: description: Action parameters content: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 53529088db..b1bb202a28 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -73,7 +73,7 @@ paths: tags: - users.user.Functions summary: Invoke function findRoomLists - description: "Get the room lists defined in a tenant, as represented by their emailAddress objects. Tenants can organize meeting rooms into room lists. In this API, each meeting room and room list is represented by an emailAddress instance.\nYou can get all the room lists in the tenant, get all the rooms in the tenant, or get all the rooms in a specific room list." + description: "Get the room lists defined in a tenant, as represented by their emailAddress objects. Tenants can organize meeting rooms into room lists. In this API, each meeting room and room list is represented by an emailAddress instance.\r\nYou can get all the room lists in the tenant, get all the rooms in the tenant, or get all the rooms in a specific room list." externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-findroomlists?view=graph-rest-beta @@ -539,10 +539,10 @@ paths: tags: - users.user.Functions summary: Invoke function delta - description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/user-delta?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta operationId: user_delta parameters: - $ref: '#/components/parameters/top' @@ -586,13 +586,13 @@ paths: content: application/json: schema: - title: Collection of user + title: Collection of directoryObject type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.directoryObject' '@odata.nextLink': type: string nullable: true @@ -645,18512 +645,19109 @@ paths: operationName: listMore components: schemas: - microsoft.graph.user: + microsoft.graph.directoryObject: allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: user + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject type: object properties: - aboutMe: - type: string - description: A freeform text entry field for users to describe themselves. Returned only on $select. - nullable: true - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' - nullable: true - ageGroup: - type: string - description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).' - nullable: true - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn''t differentiate between directly assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses. Not nullable. Supports $filter (eq, not, /$count eq 0, /$count ne 0).' - assignedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). - authorizationInfo: - $ref: '#/components/schemas/microsoft.graph.authorizationInfo' - birthday: + deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. format: date-time - businessPhones: - type: array - items: - type: string - description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' - city: - type: string - description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - cloudLicensing: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' - cloudRealtimeCommunicationInfo: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' - companyName: - type: string - description: 'The name of the company the user is associated with. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - consentProvidedForMinor: - type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' - nullable: true - country: - type: string - description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + additionalProperties: + type: object + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + description: The unique identifier for an entity. Read-only. + additionalProperties: + type: object + microsoft.graph.deviceAndAppManagementData: + title: deviceAndAppManagementData + type: object + properties: + content: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + description: Exported Data + microsoft.graph.ODataErrors.ODataError: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + additionalProperties: + type: object + microsoft.graph.emailAddress: + title: emailAddress + type: object + properties: + address: + type: string + description: The email address of an entity instance. + nullable: true + name: + type: string + description: The display name of an entity instance. + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceEnrollmentConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceEnrollmentConfiguration + type: object + properties: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the user was created in ISO 8601 format and UTC. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018. Read-only. Supports $filter (eq, ne, not , ge, le, in).' + description: Created date time in UTC of the device enrollment configuration format: date-time - nullable: true - creationType: + description: type: string - description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' + description: The description of the device enrollment configuration nullable: true - customSecurityAttributes: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' - department: + deviceEnrollmentConfigurationType: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfigurationType' + displayName: type: string - description: 'The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' + description: The display name of the device enrollment configuration nullable: true - deviceEnrollmentLimit: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date time in UTC of the device enrollment configuration + format: date-time + priority: maximum: 2147483647 minimum: -2147483648 type: number - description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 - deviceKeys: + roleScopeTagIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceKey' - displayName: - type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created, and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.' - nullable: true - employeeHireDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the user was hired or will start work if there is a future hire. Supports $filter (eq, ne, not , ge, le, in).' - format: date-time - nullable: true - employeeId: - type: string - description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' - nullable: true - employeeLeaveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' - format: date-time + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. + version: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The version of the device enrollment configuration + format: int32 + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' + description: The list of group assignments for the device configuration profile + x-ms-navigationProperty: true + additionalProperties: + type: object + description: The Base Class of Device Enrollment Configuration + microsoft.graph.managedDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDevice + type: object + properties: + aadRegistered: + type: boolean + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true - employeeOrgData: - $ref: '#/components/schemas/microsoft.graph.employeeOrgData' - employeeType: + readOnly: true + activationLockBypassCode: type: string - description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' + description: 'The code that allows the Activation Lock on managed device to be bypassed. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity in LIST call. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' nullable: true - externalUserState: + readOnly: true + androidSecurityPatchLevel: type: string - description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' + description: Android security patch level. This property is read-only. nullable: true - externalUserStateChangeDateTime: + readOnly: true + autopilotEnrolled: + type: boolean + description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. + readOnly: true + azureActiveDirectoryDeviceId: type: string - description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true - faxNumber: + readOnly: true + azureADDeviceId: type: string - description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true - givenName: - type: string - description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + readOnly: true + azureADRegistered: + type: boolean + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true - hireDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' - format: date-time - identities: + readOnly: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' + readOnly: true + chassisType: + $ref: '#/components/schemas/microsoft.graph.chassisType' + chromeOSDeviceInfo: type: array items: - $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' - imAddresses: + $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' + description: 'List of properties of the ChromeOS Device. Default is an empty list. To retrieve actual values GET call needs to be made, with device id and included in select parameter.' + cloudPcRemoteActionResults: type: array items: - type: string - nullable: true - description: 'The instant message voice-over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' - infoCatalogs: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + complianceGracePeriodExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device compliance grace period expires. This property is read-only. + format: date-time + readOnly: true + complianceState: + $ref: '#/components/schemas/microsoft.graph.complianceState' + configurationManagerClientEnabledFeatures: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientEnabledFeatures' + configurationManagerClientHealthState: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientHealthState' + configurationManagerClientInformation: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientInformation' + deviceActionResults: type: array items: - type: string - description: 'Identifies the info segments assigned to the user. Supports $filter (eq, not, ge, le, startsWith).' - interests: - type: array - items: - type: string - nullable: true - description: A list for users to describe their interests. Returned only on $select. - isLicenseReconciliationNeeded: - type: boolean - description: Indicates whether the user is pending an exchange mailbox license assignment. Read-only. Supports $filter (eq where true only). + $ref: '#/components/schemas/microsoft.graph.deviceActionResult' + description: List of ComplexType deviceActionResult objects. This property is read-only. + readOnly: true + deviceCategoryDisplayName: + type: string + description: Device category display name. Default is an empty string. Supports $filter operator 'eq' and 'or'. This property is read-only. nullable: true - isManagementRestricted: + readOnly: true + deviceEnrollmentType: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: type: boolean - description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' + deviceHealthAttestationState: + $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' + deviceName: + type: string + description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. nullable: true - isResourceAccount: + readOnly: true + deviceRegistrationState: + $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' + deviceType: + $ref: '#/components/schemas/microsoft.graph.deviceType' + easActivated: type: boolean - description: Do not use – reserved for future use. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. + readOnly: true + easActivationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Exchange ActivationSync activation time of the device. This property is read-only. + format: date-time + readOnly: true + easDeviceId: + type: string + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true - jobTitle: + readOnly: true + emailAddress: type: string - description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + description: Email(s) for the user associated with the device. This property is read-only. nullable: true - lastPasswordChangeDateTime: + readOnly: true + enrolledByUserPrincipalName: + type: string + description: The Entra (Azure AD) User Principal Name (UPN) of the user responsible for the enrollment of the device. This property is read-only. + nullable: true + readOnly: true + enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'When this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' + description: Enrollment time of the device. Supports $filter operator 'lt' and 'gt'. This property is read-only. format: date-time - nullable: true - legalAgeGroupClassification: + readOnly: true + enrollmentProfileName: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' nullable: true - licenseAssignmentStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. It also indicates licenses that are directly assigned and the ones the user inherited through group memberships. Read-only. Returned only on $select. - mail: + readOnly: true + ethernetMacAddress: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property also update the user''s proxyAddresses collection to include the value as an SMTP address. This property can''t contain accent characters. NOTE: We don''t recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only.' nullable: true - mailboxSettings: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - mailNickname: + readOnly: true + exchangeAccessState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' + exchangeAccessStateReason: + $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessStateReason' + exchangeLastSuccessfulSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: Last time the device contacted Exchange. This property is read-only. + format: date-time + readOnly: true + freeStorageSpaceInBytes: + type: number + description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. + format: int64 + readOnly: true + hardwareInformation: + $ref: '#/components/schemas/microsoft.graph.hardwareInformation' + iccid: + type: string + description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' nullable: true - mobilePhone: + readOnly: true + imei: type: string - description: 'The primary cellular telephone number for the user. Read-only for users synced from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values) and $search.' + description: IMEI. This property is read-only. nullable: true - mySite: + readOnly: true + isEncrypted: + type: boolean + description: Device encryption status. This property is read-only. + readOnly: true + isSupervised: + type: boolean + description: Device supervised status. This property is read-only. + readOnly: true + jailBroken: type: string - description: The URL for the user's site. Returned only on $select. + description: Whether the device is jail broken or rooted. Default is an empty string. Supports $filter operator 'eq' and 'or'. This property is read-only. nullable: true - officeLocation: + readOnly: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: The date and time that the device last completed a successful sync with Intune. Supports $filter operator 'lt' and 'gt'. This property is read-only. + format: date-time + readOnly: true + lostModeState: + $ref: '#/components/schemas/microsoft.graph.lostModeState' + managedDeviceName: + type: string + description: Automatically generated name to identify a device. Can be overwritten to a user friendly name. nullable: true - onPremisesDistinguishedName: + managedDeviceOwnerType: + $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' + managementAgent: + $ref: '#/components/schemas/microsoft.graph.managementAgentType' + managementCertificateExpirationDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Contains the on-premises Active Directory distinguished name or DN. + description: Reports device management certificate expiration date. This property is read-only. + format: date-time + readOnly: true + managementFeatures: + $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' + managementState: + $ref: '#/components/schemas/microsoft.graph.managementState' + manufacturer: + type: string + description: Manufacturer of the device. This property is read-only. nullable: true - onPremisesDomainName: + readOnly: true + meid: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' + description: MEID. This property is read-only. nullable: true - onPremisesExtensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - onPremisesImmutableId: + readOnly: true + model: type: string - description: 'This property associates an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you''re using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters can''t be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + description: Model of the device. This property is read-only. nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + readOnly: true + notes: type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time + description: 'Notes on the device created by IT Admin. Default is null. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported.' nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' - onPremisesSamAccountName: + operatingSystem: type: string - description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true - onPremisesSecurityIdentifier: + readOnly: true + osVersion: type: string - description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' + description: Operating system version of the device. This property is read-only. nullable: true - onPremisesSipInfo: - $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' - onPremisesSyncEnabled: - type: boolean - description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn''t being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + readOnly: true + ownerType: + $ref: '#/components/schemas/microsoft.graph.ownerType' + partnerReportedThreatState: + $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' + phoneNumber: + type: string + description: Phone number of the device. This property is read-only. nullable: true - onPremisesUserPrincipalName: + readOnly: true + physicalMemoryInBytes: + type: number + description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' + format: int64 + readOnly: true + preferMdmOverGroupPolicyAppliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' + format: date-time + readOnly: true + processorArchitecture: + $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' + remoteAssistanceSessionErrorDetails: + type: string + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true - otherMails: - type: array - items: - type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' - passwordPolicies: + readOnly: true + remoteAssistanceSessionUrl: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' + description: 'Url that allows a Remote Assistance session to be established with the device. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' nullable: true - passwordProfile: - $ref: '#/components/schemas/microsoft.graph.passwordProfile' - pastProjects: + readOnly: true + requireUserEnrollmentApproval: + type: boolean + description: Reports if the managed iOS device is user approval enrollment. This property is read-only. + nullable: true + readOnly: true + retireAfterDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. + format: date-time + readOnly: true + roleScopeTagIds: type: array items: type: string nullable: true - description: A list for users to enumerate their past projects. Returned only on $select. - postalCode: + description: List of Scope Tag IDs for this Device instance. + securityPatchLevel: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: This indicates the security patch level of the operating system. These special updates contain important security fixes. For iOS/MacOS they are in (a) format. For android its in 2017-08-07 format. This property is read-only. nullable: true - preferredDataLocation: + readOnly: true + serialNumber: type: string - description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' + description: SerialNumber. This property is read-only. nullable: true - preferredLanguage: + readOnly: true + skuFamily: type: string - description: 'The preferred language for the user. The preferred language format is based on RFC 4646. The name combines an ISO 639 two-letter lowercase culture code associated with the language and an ISO 3166 two-letter uppercase subculture code associated with the country or region. Example: ''en-US'', or ''es-ES''. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - preferredName: - type: string - description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select. - nullable: true - print: - $ref: '#/components/schemas/microsoft.graph.userPrint' - provisionedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).' - proxyAddresses: - type: array - items: - type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address, while the ones prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of 10 unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' - refreshTokensValidFromDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If it happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use invalidateAllRefreshTokens to reset.' - format: date-time - nullable: true - responsibilities: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. - schools: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. - securityIdentifier: - type: string - description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' - nullable: true - serviceProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - showInAddressList: - type: boolean - description: Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue. + description: Device sku family nullable: true - signInActivity: - $ref: '#/components/schemas/microsoft.graph.signInActivity' - signInSessionsValidFromDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + skuNumber: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + format: int32 + readOnly: true + specificationVersion: type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use revokeSignInSessions to reset.' - format: date-time + description: Specification version. This property is read-only. nullable: true - skills: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. - state: + readOnly: true + subscriberCarrier: type: string - description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: Subscriber Carrier. This property is read-only. nullable: true - streetAddress: + readOnly: true + totalStorageSpaceInBytes: + type: number + description: Total Storage in Bytes. This property is read-only. + format: int64 + readOnly: true + udid: type: string - description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: 'Unique Device Identifier for iOS and macOS devices. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' nullable: true - surname: + readOnly: true + userDisplayName: type: string - description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: User display name. This property is read-only. nullable: true - usageLocation: + readOnly: true + userId: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true + readOnly: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where the domain must be present in the tenant''s verified domain collection. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property can''t contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.' - nullable: true - userType: - type: string - description: 'A String value that can be used to classify user types in your directory. The possible values are Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?' + description: Device user principal name. This property is read-only. nullable: true - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userActivity' - description: The user's activities across devices. Read-only. Nullable. - x-ms-navigationProperty: true - adhocCalls: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.adhocCall' - description: Ad hoc calls associated with the user. Read-only. Nullable. - x-ms-navigationProperty: true - agreementAcceptances: + readOnly: true + usersLoggedOn: type: array items: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' - description: The user's terms of use acceptance statuses. Read-only. Nullable. - x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.userAnalytics' - appConsentRequestsForApproval: + $ref: '#/components/schemas/microsoft.graph.loggedOnUser' + description: Indicates the last logged on users of a device. This property is read-only. + readOnly: true + wiFiMacAddress: + type: string + description: Wi-Fi MAC. This property is read-only. + nullable: true + readOnly: true + windowsActiveMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' + format: int32 + readOnly: true + windowsRemediatedMalwareCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' + format: int32 + readOnly: true + assignmentFilterEvaluationStatusDetails: type: array items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + description: Managed device mobile app configuration states for this device. x-ms-navigationProperty: true - appRoleAssignedResources: + detectedApps: type: array items: - $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + $ref: '#/components/schemas/microsoft.graph.detectedApp' + description: All applications currently installed on the device x-ms-navigationProperty: true - appRoleAssignments: + deviceCategory: + $ref: '#/components/schemas/microsoft.graph.deviceCategory' + deviceCompliancePolicyStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: Represents the app roles a user has been granted for an application. Supports $expand. + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' + description: Device compliance policy states for this device. x-ms-navigationProperty: true - approvals: + deviceConfigurationStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.approval' + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' + description: Device configuration states for this device. x-ms-navigationProperty: true - authentication: - $ref: '#/components/schemas/microsoft.graph.authentication' - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarGroups: + deviceHealthScriptStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - description: The user's calendar groups. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' + description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. x-ms-navigationProperty: true - calendars: + logCollectionRequests: type: array items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The user's calendars. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' + description: List of log collection requests x-ms-navigationProperty: true - calendarView: + managedDeviceMobileAppConfigurationStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' + description: Managed device mobile app configuration states for this device. x-ms-navigationProperty: true - chats: + securityBaselineStates: type: array items: - $ref: '#/components/schemas/microsoft.graph.chat' + $ref: '#/components/schemas/microsoft.graph.securityBaselineState' + description: Security baseline states for this device. x-ms-navigationProperty: true - cloudClipboard: - $ref: '#/components/schemas/microsoft.graph.cloudClipboardRoot' - cloudPCs: + users: type: array items: - $ref: '#/components/schemas/microsoft.graph.cloudPC' + $ref: '#/components/schemas/microsoft.graph.user' + description: The primary users associated with the managed device. x-ms-navigationProperty: true - communications: - $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' - contactFolders: + windowsProtectionState: + $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' + additionalProperties: + type: object + description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' + microsoft.graph.managedAppDiagnosticStatus: + title: managedAppDiagnosticStatus + type: object + properties: + mitigationInstruction: + type: string + description: Instruction on how to mitigate a failed validation + nullable: true + state: + type: string + description: The state of the operation + nullable: true + validationName: + type: string + description: The validation friendly name + nullable: true + additionalProperties: + type: object + description: Represents diagnostics status. + microsoft.graph.managedAppPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the policy was created. + format: date-time + description: + type: string + description: The policy's description. + nullable: true + displayName: + type: string + description: Policy display name. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last time the policy was modified. + format: date-time + roleScopeTagIds: type: array items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The user's contacts folders. Read-only. Nullable. - x-ms-navigationProperty: true - contacts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The user's contacts. Read-only. Nullable. - x-ms-navigationProperty: true - createdObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that the user created. Read-only. Nullable. - x-ms-navigationProperty: true - dataSecurityAndGovernance: - $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' - deviceEnrollmentConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' - description: Get enrollment configurations targeted to the user - x-ms-navigationProperty: true - deviceManagementTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - description: The list of troubleshooting events for this user. - x-ms-navigationProperty: true - devices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.device' - x-ms-navigationProperty: true - directReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: A collection of drives available for this user. Read-only. - x-ms-navigationProperty: true - employeeExperience: - $ref: '#/components/schemas/microsoft.graph.employeeExperienceUser' - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Supports $expand. Nullable. - x-ms-navigationProperty: true - followedSites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - x-ms-navigationProperty: true - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassification' - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - insights: - $ref: '#/components/schemas/microsoft.graph.itemInsights' - invitedBy: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - joinedGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.group' - x-ms-navigationProperty: true - joinedTeams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.team' - description: The Microsoft Teams teams the user is a member of. Read-only. Nullable. - x-ms-navigationProperty: true - licenseDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' - x-ms-navigationProperty: true - mailFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The user's mail folders. Read-only. Nullable. - x-ms-navigationProperty: true - managedAppLogCollectionRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppLogCollectionRequest' - description: Zero or more log collection requests triggered for the user. - x-ms-navigationProperty: true - managedAppRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' - description: Zero or more managed app registrations that belong to the user. - x-ms-navigationProperty: true - managedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The managed devices associated with the user. - x-ms-navigationProperty: true - manager: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles, and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The messages in a mailbox or folder. Read-only. Nullable. - x-ms-navigationProperty: true - mobileAppIntentAndStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' - description: The list of troubleshooting events for this user. - x-ms-navigationProperty: true - mobileAppTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' - description: The list of mobile app troubleshooting events for this user. - x-ms-navigationProperty: true - notifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notification' - x-ms-navigationProperty: true - oauth2PermissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - onlineMeetings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' - description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' - x-ms-navigationProperty: true - outlook: - $ref: '#/components/schemas/microsoft.graph.outlookUser' - ownedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices owned by the user. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - ownedObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - pendingAccessReviewInstances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: Navigation property to get a list of access reviews pending approval by the reviewer. - x-ms-navigationProperty: true - people: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration, and business relationships. A person aggregates information from mail, contacts, and social networks.' - x-ms-navigationProperty: true - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: List all resource-specific permission grants of a user. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - description: The collection of the user's profile photos in different sizes. Read-only. - x-ms-navigationProperty: true - planner: - $ref: '#/components/schemas/microsoft.graph.plannerUser' - presence: - $ref: '#/components/schemas/microsoft.graph.presence' - profile: - $ref: '#/components/schemas/microsoft.graph.profile' - registeredDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are registered for the user. Read-only. Nullable. Supports $expand and returns up to 100 objects. - x-ms-navigationProperty: true - scopedRoleMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' - description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. - x-ms-navigationProperty: true - security: - $ref: '#/components/schemas/microsoft.graph.security.security' - settings: - $ref: '#/components/schemas/microsoft.graph.userSettings' - solutions: - $ref: '#/components/schemas/microsoft.graph.userSolutionRoot' - sponsors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The users and groups responsible for this guest user''s privileges in the tenant and keep the guest user''s information and access updated. (HTTP Methods: GET, POST, DELETE.). Supports $expand.' - x-ms-navigationProperty: true - teamwork: - $ref: '#/components/schemas/microsoft.graph.userTeamwork' - todo: - $ref: '#/components/schemas/microsoft.graph.todo' - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, including nested groups and directory roles that a user is a member of. Nullable.' - x-ms-navigationProperty: true - transitiveReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The transitive reports for a user. Read-only. - x-ms-navigationProperty: true - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a user has been granted. - x-ms-navigationProperty: true - virtualEvents: - $ref: '#/components/schemas/microsoft.graph.userVirtualEventsRoot' - windowsInformationProtectionDeviceRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' - description: Zero or more WIP device registrations that belong to the user. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time when this object was deleted. Always null when the object hasn't been deleted. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.assignedLicense: - title: assignedLicense - type: object - properties: - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - description: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription. - format: uuid - nullable: true - additionalProperties: - type: object - microsoft.graph.assignedPlan: - title: assignedPlan - type: object - properties: - assignedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - capabilityStatus: - type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' - nullable: true - service: - type: string - description: 'The name of the service; for example, exchange.' - nullable: true - servicePlanId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'A GUID that identifies the service plan. For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.' - format: uuid - nullable: true - additionalProperties: - type: object - microsoft.graph.authorizationInfo: - title: authorizationInfo - type: object - properties: - certificateUserIds: - type: array - items: - type: string - nullable: true - description: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. - additionalProperties: - type: object - microsoft.graph.cloudLicensing.userCloudLicensing: - title: userCloudLicensing - type: object - properties: - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.cloudRealtimeCommunicationInfo: - title: cloudRealtimeCommunicationInfo - type: object - properties: - isSipEnabled: - type: boolean - description: Indicates whether the user has a SIP-enabled client registered for them. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.customSecurityAttributeValue: - title: customSecurityAttributeValue - type: object - additionalProperties: - type: object - microsoft.graph.deviceKey: - title: deviceKey - type: object - properties: - deviceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - keyMaterial: - type: string - format: base64url - nullable: true - keyType: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.employeeOrgData: - title: employeeOrgData - type: object - properties: - costCenter: - type: string - description: The cost center associated with the user. Returned only on $select. Supports $filter. - nullable: true - division: - type: string - description: The name of the division in which the user works. Returned only on $select. Supports $filter. - nullable: true - additionalProperties: - type: object - microsoft.graph.objectIdentity: - title: objectIdentity - type: object - properties: - issuer: - type: string - description: 'Specifies the issuer of the identity, for example facebook.com. 512 character limit. For local accounts (where signInType isn''t federated), this property is the local default domain name for the tenant, for example contoso.com. For guests from other Microsoft Entra organizations, this is the domain of the federated organization, for example contoso.com. For more information about filtering behavior for this property, see Filtering on the identities property of a user.' - nullable: true - issuerAssignedId: - type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. 64 character limit. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress (or a custom string that starts with emailAddress like emailAddress1), issuerAssignedId must be a valid email addressuserName, issuerAssignedId must begin with an alphabetical character or number, and can only contain alphanumeric characters and the following symbols: - or _ For more information about filtering behavior for this property, see Filtering on the identities property of a user.' - nullable: true - signInType: - type: string - description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName, federated, or userPrincipalName. federated represents a unique identifier for a user from an issuer that can be in any format chosen by the issuer. Setting or updating a userPrincipalName identity updates the value of the userPrincipalName property on the user object. The validations performed on the userPrincipalName property on the user object, for example, verified domains and acceptable characters, are performed when setting or updating a userPrincipalName identity. Extra validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. For more information about filtering behavior for this property, see Filtering on the identities property of a user.' - nullable: true - additionalProperties: - type: object - microsoft.graph.licenseAssignmentState: - title: licenseAssignmentState - type: object - properties: - assignedByGroup: - type: string - description: 'Indicates whether the license is directly-assigned or inherited from a group. If directly-assigned, this field is null; if inherited through a group membership, this field contains the ID of the group. Read-Only.' - nullable: true - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - description: The service plans that are disabled in this assignment. Read-Only. - error: - type: string - description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. The possible values are CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Other. For more information on how to identify and resolve license assignment errors, see here.' - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when the state of the license assignment was last updated. - format: date-time - nullable: true - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the SKU. Read-Only. - format: uuid - nullable: true - state: - type: string - description: 'Indicate the current state of this assignment. Read-Only. The possible values are Active, ActiveWithError, Disabled, and Error.' - nullable: true - additionalProperties: - type: object - microsoft.graph.mailboxSettings: - title: mailboxSettings - type: object - properties: - archiveFolder: - type: string - description: Folder ID of an archive folder for the user. Read-only. - nullable: true - automaticRepliesSetting: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' - dateFormat: - type: string - description: The date format for the user's mailbox. - nullable: true - delegateMeetingMessageDeliveryOptions: - $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' - language: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - timeFormat: - type: string - description: The time format for the user's mailbox. - nullable: true - timeZone: - type: string - description: The default time zone for the user's mailbox. - nullable: true - userPurpose: - $ref: '#/components/schemas/microsoft.graph.userPurpose' - userPurposeV2: - $ref: '#/components/schemas/microsoft.graph.mailboxRecipientType' - workingHours: - $ref: '#/components/schemas/microsoft.graph.workingHours' - additionalProperties: - type: object - microsoft.graph.onPremisesExtensionAttributes: - title: onPremisesExtensionAttributes - type: object - properties: - extensionAttribute1: - type: string - description: First customizable extension attribute. - nullable: true - extensionAttribute10: - type: string - description: Tenth customizable extension attribute. - nullable: true - extensionAttribute11: - type: string - description: Eleventh customizable extension attribute. - nullable: true - extensionAttribute12: - type: string - description: Twelfth customizable extension attribute. - nullable: true - extensionAttribute13: - type: string - description: Thirteenth customizable extension attribute. - nullable: true - extensionAttribute14: - type: string - description: Fourteenth customizable extension attribute. - nullable: true - extensionAttribute15: - type: string - description: Fifteenth customizable extension attribute. - nullable: true - extensionAttribute2: - type: string - description: Second customizable extension attribute. - nullable: true - extensionAttribute3: - type: string - description: Third customizable extension attribute. - nullable: true - extensionAttribute4: - type: string - description: Fourth customizable extension attribute. - nullable: true - extensionAttribute5: - type: string - description: Fifth customizable extension attribute. - nullable: true - extensionAttribute6: - type: string - description: Sixth customizable extension attribute. - nullable: true - extensionAttribute7: - type: string - description: Seventh customizable extension attribute. - nullable: true - extensionAttribute8: - type: string - description: Eighth customizable extension attribute. - nullable: true - extensionAttribute9: - type: string - description: Ninth customizable extension attribute. - nullable: true - additionalProperties: - type: object - microsoft.graph.onPremisesProvisioningError: - title: onPremisesProvisioningError - type: object - properties: - category: - type: string - description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' - nullable: true - occurredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time at which the error occurred. - format: date-time - nullable: true - propertyCausingError: - type: string - description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' - nullable: true - value: - type: string - description: Value of the property causing the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.onPremisesSipInfo: - title: onPremisesSipInfo - type: object - properties: - isSipEnabled: - type: boolean - description: Indicates whether the user is currently enabled for on-premises Skype for Business. - sipDeploymentLocation: - type: string - description: Indicates a fully qualified DNS name of the Microsoft Online Communications Server deployment. - nullable: true - sipPrimaryAddress: - type: string - description: Serves as a unique identifier for each user on the on-premises Skype for Business. - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordProfile: - title: passwordProfile - type: object - properties: - forceChangePasswordNextSignIn: - type: boolean - description: 'true if the user must change their password on the next sign-in; otherwise false. If not set, default is false.' - nullable: true - forceChangePasswordNextSignInWithMfa: - type: boolean - description: 'If true, at next sign-in, the user must perform a multifactor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multifactor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.' - nullable: true - password: - type: string - description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next sign-in. The password must satisfy minimum requirements as specified by the user''s passwordPolicies property. By default, a strong password is required.' - nullable: true - additionalProperties: - type: object - microsoft.graph.userPrint: - title: userPrint - type: object - properties: - recentPrinterShares: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.printerShare' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.provisionedPlan: - title: provisionedPlan - type: object - properties: - capabilityStatus: - type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' - nullable: true - provisioningStatus: - type: string - description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' - nullable: true - service: - type: string - description: 'The name of the service; for example, ''AccessControlS2S''' - nullable: true - additionalProperties: - type: object - microsoft.graph.serviceProvisioningError: - title: serviceProvisioningError - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time at which the error occurred. - format: date-time - nullable: true - isResolved: - type: boolean - description: Indicates whether the Error has been attended to. - nullable: true - serviceInstance: - type: string - description: 'Qualified service instance (for example, ''SharePoint/Dublin'') that published the service error information.' - nullable: true - additionalProperties: - type: object - microsoft.graph.signInActivity: - title: signInActivity - type: object - properties: - lastNonInteractiveSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted (either successfully or unsuccessfully) to sign in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' - format: date-time - nullable: true - lastNonInteractiveSignInRequestId: - type: string - description: Request identifier of the last non-interactive sign-in performed by this user. - nullable: true - lastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' - format: date-time - nullable: true - lastSignInRequestId: - type: string - description: Request identifier of the last interactive sign-in performed by this user. - nullable: true - lastSuccessfulSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time of the user''s most recent successful interactive or non-interactive sign-in. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - lastSuccessfulSignInRequestId: - type: string - description: The request ID of the last successful sign-in. - nullable: true - additionalProperties: - type: object - microsoft.graph.userActivity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userActivity - type: object - properties: - activationUrl: - type: string - description: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists. - activitySourceHost: - type: string - description: 'Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.' - appActivityId: - type: string - description: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter. - appDisplayName: - type: string - description: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device. - nullable: true - contentInfo: - $ref: '#/components/schemas/microsoft.graph.Json' - contentUrl: - type: string - description: 'Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was created on the server. - format: date-time - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object expired on the server. - format: date-time - nullable: true - fallbackUrl: - type: string - description: 'Optional. URL used to launch the activity in a web-based app, if available.' - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was modified on the server. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.status' - userTimezone: - type: string - description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation. - nullable: true - visualElements: - $ref: '#/components/schemas/microsoft.graph.visualInfo' - historyItems: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' - description: Optional. NavigationProperty/Containment; navigation property to the activity's activityHistoryItems. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.adhocCall: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: adhocCall - type: object - properties: - recordings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callRecording' - description: The recordings of a call. Read-only. - x-ms-navigationProperty: true - transcripts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callTranscript' - description: The transcripts of a call. Read-only. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.agreementAcceptance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: agreementAcceptance - type: object - properties: - agreementFileId: - type: string - description: ID of the agreement file accepted by the user. - nullable: true - agreementId: - type: string - description: ID of the agreement. - nullable: true - deviceDisplayName: - type: string - description: The display name of the device used for accepting the agreement. - nullable: true - deviceId: - type: string - description: The unique identifier of the device used for accepting the agreement. Supports $filter (eq) and eq for null values. - nullable: true - deviceOSType: - type: string - description: The operating system used for accepting the agreement. - nullable: true - deviceOSVersion: - type: string - description: The operating system version of the device used for accepting the agreement. - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ge, le) and eq for null values.' - format: date-time - nullable: true - recordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq) and eq for null values.' - format: date-time - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' - userDisplayName: - type: string - description: Display name of the user when the acceptance was recorded. - nullable: true - userEmail: - type: string - description: Email of the user when the acceptance was recorded. - nullable: true - userId: - type: string - description: ID of the user who accepted the agreement. Supports $filter (eq). - nullable: true - userPrincipalName: - type: string - description: UPN of the user when the acceptance was recorded. - nullable: true - additionalProperties: - type: object - microsoft.graph.userAnalytics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userAnalytics - type: object - properties: - settings: - $ref: '#/components/schemas/microsoft.graph.settings' - activityStatistics: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.activityStatistics' - description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.appConsentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appConsentRequest - type: object - properties: - appDisplayName: - type: string - description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. - nullable: true - appId: - type: string - description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. - consentType: - type: string - description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' - nullable: true - pendingScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. - userConsentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - description: A list of pending user consent requests. Supports $filter (eq). - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.servicePrincipal: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: servicePrincipal - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they''re assigned to it. Supports $filter (eq, ne, not, in).' - nullable: true - addIns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.addIn' - description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.' - alternativeNames: - type: array - items: - type: string - description: 'Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).' - appDescription: - type: string - description: The description exposed by the associated application. - nullable: true - appDisplayName: - type: string - description: The display name exposed by the associated application. Maximum length is 256 characters. - nullable: true - appId: - type: string - description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).' - nullable: true - applicationTemplateId: - type: string - description: 'Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn''t created from an application template.' - nullable: true - appOwnerOrganizationId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).' - format: uuid - nullable: true - appRoleAssignmentRequired: - type: boolean - description: 'Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).' - appRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRole' - description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' - customSecurityAttributes: - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' - description: - type: string - description: 'Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' - nullable: true - disabledByMicrosoftStatus: - type: string - description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' - nullable: true - displayName: - type: string - description: 'The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - errorUrl: - type: string - description: Deprecated. Don't use. - nullable: true - homepage: - type: string - description: Home page or landing page of the application. - nullable: true - info: - $ref: '#/components/schemas/microsoft.graph.informationalUrl' - keyCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyCredential' - description: 'The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).' - loginUrl: - type: string - description: 'Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.' - nullable: true - logoutUrl: - type: string - description: 'Specifies the URL that the Microsoft''s authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.' - nullable: true - notes: - type: string - description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.' - nullable: true - notificationEmailAddresses: - type: array - items: - type: string - description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. - passwordCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordCredential' - description: The collection of password credentials associated with the service principal. Not nullable. - passwordSingleSignOnSettings: - $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnSettings' - preferredSingleSignOnMode: - type: string - description: 'Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. Note: This field might be null for older SAML apps and for OIDC applications where it isn''t set automatically.' - nullable: true - preferredTokenSigningKeyEndDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint. Updating this attribute isn''t currently supported. For details, see ServicePrincipal property differences.' - format: date-time - nullable: true - preferredTokenSigningKeyThumbprint: - type: string - description: 'This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren''t SAML, don''t write or otherwise rely on this property.' - nullable: true - publishedPermissionScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionScope' - description: 'The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity''s api property. Not nullable. Note: This property is named oauth2PermissionScopes in v1.0.' - publisherName: - type: string - description: The name of the Microsoft Entra tenant that published the application. - nullable: true - replyUrls: - type: array - items: - type: string - description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' - samlMetadataUrl: - type: string - description: The url where the service exposes SAML metadata for federation. - nullable: true - samlSingleSignOnSettings: - $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' - servicePrincipalNames: - type: array - items: - type: string - description: 'Contains the list of identifiersUris, copied over from the associated application. More values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).' - servicePrincipalType: - type: string - description: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. - nullable: true - signInAudience: - type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization''s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization''s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization''s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' - nullable: true - tags: - type: array - items: - type: string - description: 'Custom strings that can be used to categorize and identify the service principal. Not nullable. The value is the union of strings set here and on the associated application entity''s tags property.Supports $filter (eq, not, ge, le, startsWith).' - tokenEncryptionKeyId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' - format: uuid - nullable: true - verifiedPublisher: - $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' - appManagementPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' - description: The appManagementPolicy applied to this service principal. - x-ms-navigationProperty: true - appRoleAssignedTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' - x-ms-navigationProperty: true - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' - x-ms-navigationProperty: true - claimsMappingPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' - description: The claimsMappingPolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - claimsPolicy: - $ref: '#/components/schemas/microsoft.graph.customClaimsPolicy' - createdObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects created by this service principal. Read-only. Nullable. - x-ms-navigationProperty: true - delegatedPermissionClassifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' - description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. - x-ms-navigationProperty: true - endpoints: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.endpoint' - description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. - x-ms-navigationProperty: true - federatedIdentityCredentials: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' - x-ms-navigationProperty: true - homeRealmDiscoveryPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' - description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - licenseDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - oauth2PermissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' - description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. - x-ms-navigationProperty: true - ownedObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' - x-ms-navigationProperty: true - permissionGrantPreApprovalPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' - x-ms-navigationProperty: true - remoteDesktopSecurityConfiguration: - $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' - synchronization: - $ref: '#/components/schemas/microsoft.graph.synchronization' - tokenIssuancePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' - description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - tokenLifetimePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' - description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: appRoleAssignment - type: object - properties: - appRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' - format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - principalDisplayName: - type: string - description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' - nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' - format: uuid - nullable: true - principalType: - type: string - description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' - nullable: true - resourceDisplayName: - type: string - description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. - nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - format: uuid - nullable: true - additionalProperties: - type: object - microsoft.graph.approval: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: approval - type: object - properties: - steps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approvalStep' - description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.authentication: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authentication - type: object - properties: - requirements: - $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' - signInPreferences: - $ref: '#/components/schemas/microsoft.graph.signInPreferences' - emailMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' - description: Represents the email addresses registered to a user for authentication. - x-ms-navigationProperty: true - externalAuthenticationMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.externalAuthenticationMethod' - description: Represents the external methods registered to a user for authentication. - x-ms-navigationProperty: true - fido2Methods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' - description: Represents the FIDO2 security keys registered to a user for authentication. - x-ms-navigationProperty: true - hardwareOathMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' - description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. - x-ms-navigationProperty: true - methods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - description: Represents all authentication methods registered to a user. - x-ms-navigationProperty: true - microsoftAuthenticatorMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - description: The details of the Microsoft Authenticator app registered to a user for authentication. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - description: 'Represents the status of a long-running operation, such as a password reset operation.' - x-ms-navigationProperty: true - passwordlessMicrosoftAuthenticatorMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' - description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. - x-ms-navigationProperty: true - passwordMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - description: Represents the details of the password authentication method registered to a user for authentication. - x-ms-navigationProperty: true - phoneMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - description: Represents the phone registered to a user for authentication. - x-ms-navigationProperty: true - platformCredentialMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' - description: Represents a platform credential instance registered to a user on Mac OS. - x-ms-navigationProperty: true - qrCodePinMethod: - $ref: '#/components/schemas/microsoft.graph.qrCodePinAuthenticationMethod' - softwareOathMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' - description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. - x-ms-navigationProperty: true - temporaryAccessPassMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' - description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. - x-ms-navigationProperty: true - windowsHelloForBusinessMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' - description: Represents the Windows Hello for Business authentication method registered to a user for authentication. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.calendar: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendar - type: object - properties: - allowedOnlineMeetingProviders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' - calendarGroupId: - type: string - description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' - nullable: true - canEdit: - type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' - nullable: true - canShare: - type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' - nullable: true - canViewPrivateItems: - type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' - nullable: true - changeKey: - type: string - description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - color: - $ref: '#/components/schemas/microsoft.graph.calendarColor' - defaultOnlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - hexColor: - type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' - nullable: true - isDefaultCalendar: - type: boolean - description: 'true if this is the default calendar where new events are created by default, false otherwise.' - nullable: true - isRemovable: - type: boolean - description: Indicates whether this user calendar can be deleted from the user mailbox. - nullable: true - isShared: - type: boolean - description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' - nullable: true - isSharedWithMe: - type: boolean - description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' - nullable: true - isTallyingResponses: - type: boolean - description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. - nullable: true - name: - type: string - description: The calendar name. - nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - calendarPermissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - description: The permissions of the users with whom the calendar is shared. - x-ms-navigationProperty: true - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Navigation property. Read-only. - x-ms-navigationProperty: true - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The events in the calendar. Navigation property. Read-only. - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.calendarGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendarGroup - type: object - properties: - changeKey: - type: string - description: 'Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - classId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The class identifier. Read-only. - format: uuid - nullable: true - name: - type: string - description: The group name. - nullable: true - calendars: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.event: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: event - type: object - properties: - allowNewTimeProposals: - type: boolean - description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true. - nullable: true - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendee' - description: The collection of attendees for the event. - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyPreview: - type: string - description: The preview of the message associated with the event. It is in text format. - nullable: true - cancelledOccurrences: - type: array - items: - type: string - nullable: true - description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - hasAttachments: - type: boolean - description: Set to true if the event has attachments. - nullable: true - hideAttendees: - type: boolean - description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' - nullable: true - iCalUId: - type: string - description: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isAllDay: - type: boolean - description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' - nullable: true - isCancelled: - type: boolean - description: Set to true if the event has been canceled. - nullable: true - isDraft: - type: boolean - description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' - nullable: true - isOnlineMeeting: - type: boolean - description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.' - nullable: true - isOrganizer: - type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. - nullable: true - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the event. - nullable: true - location: - $ref: '#/components/schemas/microsoft.graph.location' - locations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' - occurrenceId: - type: string - description: 'An identifier for an occurrence in a recurring event series. Null if the event isn''t part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.' - nullable: true - onlineMeeting: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' - onlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - onlineMeetingUrl: - type: string - description: 'A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.' - nullable: true - organizer: - $ref: '#/components/schemas/microsoft.graph.recipient' - originalEndTimeZone: - type: string - description: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - originalStart: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property isn''t returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - originalStartTimeZone: - type: string - description: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderMinutesBeforeStart: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of minutes before the event start time that the reminder alert occurs. - format: int32 - nullable: true - responseRequested: - type: boolean - description: 'Default is true, which represents the organizer would like an invitee to send a response to the event.' - nullable: true - responseStatus: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - seriesMasterId: - type: string - description: 'The ID for the recurring series master item, if this event is part of a recurring series.' - nullable: true - showAs: - $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - subject: - type: string - description: The text of the event's subject line. - nullable: true - transactionId: - type: string - description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.eventType' - uid: - type: string - description: 'A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.' - nullable: true - webLink: - type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you''re signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' - x-ms-navigationProperty: true - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - exceptionOccurrences: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. - x-ms-navigationProperty: true - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the event. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - chatType: - $ref: '#/components/schemas/microsoft.graph.chatType' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was created. Read-only. - format: date-time - nullable: true - isHiddenForAllMembers: - type: boolean - description: Indicates whether the chat is hidden for all its members. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time at which the chat was renamed or list of members were last changed. Read-only. - format: date-time - nullable: true - onlineMeetingInfo: - $ref: '#/components/schemas/microsoft.graph.teamworkOnlineMeetingInfo' - tenantId: - type: string - description: The identifier of the tenant in which the chat was created. Read-only. - nullable: true - topic: - type: string - description: (Optional) Subject or topic for the chat. Only available for group chats. - nullable: true - viewpoint: - $ref: '#/components/schemas/microsoft.graph.chatViewpoint' - webUrl: - type: string - description: 'The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only.' - nullable: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: A collection of all the apps in the chat. Nullable. - x-ms-navigationProperty: true - lastMessagePreview: - $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of all the members in the chat. Nullable. - x-ms-navigationProperty: true - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the chat. Nullable. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' - description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. - x-ms-navigationProperty: true - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: A collection of permissions granted to apps for the chat. - x-ms-navigationProperty: true - pinnedMessages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' - description: A collection of all the pinned messages in the chat. Nullable. - x-ms-navigationProperty: true - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the chat. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.cloudClipboardRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudClipboardRoot - type: object - properties: - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudClipboardItem' - description: Represents a collection of Cloud Clipboard items. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.cloudPC: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudPC - type: object - properties: - aadDeviceId: - type: string - description: The Microsoft Entra device ID of the Cloud PC. - nullable: true - allotmentDisplayName: - type: string - description: 'The allotment name divides tenant licenses into smaller batches or groups that help restrict the number of licenses available for use in a specific assignment. When the provisioningType is dedicated, the allotment name is null. Read-only.' - nullable: true - connectionSetting: - $ref: '#/components/schemas/microsoft.graph.cloudPcConnectionSetting' - connectionSettings: - $ref: '#/components/schemas/microsoft.graph.cloudPcConnectionSettings' - connectivityResult: - $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' - deviceRegionName: - type: string - description: 'The name of the geographical region where the Cloud PC is currently provisioned. For example, westus3, eastus2, and southeastasia. Read-only.' - nullable: true - disasterRecoveryCapability: - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapability' - diskEncryptionState: - $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionState' - displayName: - type: string - description: The display name of the Cloud PC. - nullable: true - frontlineCloudPcAvailability: - $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAvailability' - gracePeriodEndDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - groupDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' - imageDisplayName: - type: string - description: Name of the OS image that's on the Cloud PC. - nullable: true - lastLoginResult: - $ref: '#/components/schemas/microsoft.graph.cloudPcLoginResult' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last modified date and time of the Cloud PC. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.' - format: date-time - lastRemoteActionResult: - $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' - managedDeviceId: - type: string - description: The Intune device ID of the Cloud PC. - nullable: true - managedDeviceName: - type: string - description: The Intune device name of the Cloud PC. - nullable: true - onPremisesConnectionName: - type: string - description: The Azure network connection that is applied during the provisioning of Cloud PCs. - nullable: true - osVersion: - $ref: '#/components/schemas/microsoft.graph.cloudPcOperatingSystem' - partnerAgentInstallResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentInstallResult' - description: The results of every partner agent's installation status on Cloud PC. - powerState: - $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' - productType: - $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' - provisionedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The latest provisioned date and time, automatically generated and assigned during the initial provisioning or any subsequent reprovisioning of the Cloud PC. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - provisioningPolicyId: - type: string - description: The provisioning policy ID of the Cloud PC. - nullable: true - provisioningPolicyName: - type: string - description: The provisioning policy that is applied during the provisioning of Cloud PCs. - nullable: true - provisioningType: - $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningType' - scopeIds: - type: array - items: - type: string - nullable: true - servicePlanId: - type: string - description: The service plan ID of the Cloud PC. - nullable: true - servicePlanName: - type: string - description: The service plan name of the Cloud PC. - nullable: true - servicePlanType: - $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlanType' - sharedDeviceDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcFrontlineSharedDeviceDetail' - status: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatus' - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - userAccountType: - $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' - userDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' - userExperienceType: - $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' - userPrincipalName: - type: string - description: The user principal name (UPN) of the user assigned to the Cloud PC. - nullable: true - additionalProperties: - type: object - microsoft.graph.userCloudCommunication: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userCloudCommunication - type: object - properties: - callSettings: - $ref: '#/components/schemas/microsoft.graph.callSettings' - additionalProperties: - type: object - microsoft.graph.contactFolder: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contactFolder - type: object - properties: - displayName: - type: string - description: The folder's display name. - nullable: true - parentFolderId: - type: string - description: The ID of the folder's parent folder. - nullable: true - wellKnownName: - type: string - description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. - nullable: true - childFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. - x-ms-navigationProperty: true - contacts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The contacts in the folder. Navigation property. Read-only. Nullable. - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.contact: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: contact - type: object - properties: - assistantName: - type: string - description: The name of the contact's assistant. - nullable: true - birthday: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - children: - type: array - items: - type: string - nullable: true - description: The names of the contact's children. - companyName: - type: string - description: The name of the contact's company. - nullable: true - department: - type: string - description: The contact's department. - nullable: true - displayName: - type: string - description: 'The contact''s display name. You can specify the display name in a create or update operation. Later updates to other properties might cause an automatically generated value to overwrite the displayName value you specified. To preserve a pre-existing value, always include it as displayName in an update operation.' - nullable: true - emailAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.typedEmailAddress' - description: The contact's email addresses. - fileAs: - type: string - description: The name the contact is filed under. - nullable: true - flag: - $ref: '#/components/schemas/microsoft.graph.followupFlag' - gender: - type: string - description: The contact's gender. - nullable: true - generation: - type: string - description: The contact's suffix. - nullable: true - givenName: - type: string - description: The contact's given name. - nullable: true - imAddresses: - type: array - items: - type: string - nullable: true - description: The contact's instant messaging (IM) addresses. - initials: - type: string - description: The contact's initials. - nullable: true - isFavorite: - type: boolean - nullable: true - jobTitle: - type: string - description: The contact’s job title. - nullable: true - manager: - type: string - description: The name of the contact's manager. - nullable: true - middleName: - type: string - description: The contact's middle name. - nullable: true - nickName: - type: string - description: The contact's nickname. - nullable: true - officeLocation: - type: string - description: The location of the contact's office. - nullable: true - parentFolderId: - type: string - description: The ID of the contact's parent folder. - nullable: true - personalNotes: - type: string - description: The user's notes about the contact. - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: 'Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone.' - postalAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - description: 'Addresses associated with the contact, for example, home address and business address.' - profession: - type: string - description: The contact's profession. - nullable: true - spouseName: - type: string - description: The name of the contact's spouse/partner. - nullable: true - surname: - type: string - description: The contact's surname. - nullable: true - title: - type: string - description: The contact's title. - nullable: true - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.website' - description: Web sites associated with the contact. - weddingAnniversary: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The contact's wedding anniversary. - format: date - nullable: true - yomiCompanyName: - type: string - description: The phonetic Japanese company name of the contact. - nullable: true - yomiGivenName: - type: string - description: The phonetic Japanese given name (first name) of the contact. - nullable: true - yomiSurname: - type: string - description: The phonetic Japanese surname (last name) of the contact. - nullable: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.userDataSecurityAndGovernance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' - - title: userDataSecurityAndGovernance - type: object - properties: - activities: - $ref: '#/components/schemas/microsoft.graph.activitiesContainer' - protectionScopes: - $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' - additionalProperties: - type: object - microsoft.graph.deviceEnrollmentConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceEnrollmentConfiguration - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Created date time in UTC of the device enrollment configuration - format: date-time - description: - type: string - description: The description of the device enrollment configuration - nullable: true - deviceEnrollmentConfigurationType: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfigurationType' - displayName: - type: string - description: The display name of the device enrollment configuration - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last modified date time in UTC of the device enrollment configuration - format: date-time - priority: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. - format: int32 - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: Optional role scope tags for the enrollment restrictions. - version: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The version of the device enrollment configuration - format: int32 - assignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile - x-ms-navigationProperty: true - additionalProperties: - type: object - description: The Base Class of Device Enrollment Configuration - microsoft.graph.deviceManagementTroubleshootingEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceManagementTroubleshootingEvent - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: A set of string key and string value pairs which provides additional information on the Troubleshooting event - correlationId: - type: string - description: Id used for tracing the failure in the service. - nullable: true - eventDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time when the event occurred . - format: date-time - eventName: - type: string - description: Event Name corresponding to the Troubleshooting Event. It is an Optional field - nullable: true - troubleshootingErrorDetails: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' - additionalProperties: - type: object - description: Event representing an general failure. - microsoft.graph.device: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: device - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' - nullable: true - alternativeNames: - type: array - items: - type: string - nullable: true - description: List of alternative names for the device. - alternativeSecurityIds: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' - approximateLastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' - format: date-time - nullable: true - complianceExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - deviceCategory: - type: string - description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. - nullable: true - deviceId: - type: string - description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' - nullable: true - deviceMetadata: - type: string - description: For internal use only. Set to null. - nullable: true - deviceOwnership: - type: string - description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' - nullable: true - deviceVersion: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: For internal use only. - format: int32 - nullable: true - displayName: - type: string - description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - domainName: - type: string - description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. - nullable: true - enrollmentProfileName: - type: string - description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' - nullable: true - enrollmentType: - type: string - description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' - nullable: true - extensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - hostnames: - type: array - items: - type: string - nullable: true - description: List of host names for the device. - isCompliant: - type: boolean - description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManaged: - type: boolean - description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' - nullable: true - isManagementRestricted: - type: boolean - description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' - nullable: true - isRooted: - type: boolean - description: true if the device is rooted or jail-broken. This property can only be updated by Intune. - nullable: true - kind: - type: string - description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - managementType: - type: string - description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' - nullable: true - manufacturer: - type: string - description: Manufacturer of the device. Read-only. - nullable: true - mdmAppId: - type: string - description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' - nullable: true - model: - type: string - description: Model of the device. Read-only. - nullable: true - name: - type: string - description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesSecurityIdentifier: - type: string - description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). - nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - operatingSystem: - type: string - description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - operatingSystemVersion: - type: string - description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' - nullable: true - physicalIds: - type: array - items: - type: string - description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' - platform: - type: string - description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. - nullable: true - profileType: - type: string - description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' - nullable: true - registrationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - status: - type: string - description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. - nullable: true - systemLabels: - type: array - items: - type: string - description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' - trustType: - type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' - nullable: true - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.command' - description: Set of commands sent to this device. - x-ms-navigationProperty: true - deviceTemplate: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceTemplate' - description: Device template used to instantiate this device. Nullable. Read-only. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the device. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredOwners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. - x-ms-navigationProperty: true - registeredUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. - x-ms-navigationProperty: true - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usageRight' - description: Represents the usage rights a device has been granted. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.drive: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: drive - type: object - properties: - driveType: - type: string - description: Describes the type of drive represented by this resource. OneDrive personal drives return personal. OneDrive for Business returns business. SharePoint document libraries return documentLibrary. Read-only. - nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.identitySet' - quota: - $ref: '#/components/schemas/microsoft.graph.quota' - sharePointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - system: - $ref: '#/components/schemas/microsoft.graph.systemFacet' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place under this drive. - x-ms-navigationProperty: true - bundles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection of bundles (albums and multi-select-shared sets of items). Only in personal OneDrive. - x-ms-navigationProperty: true - following: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: The list of items the user is following. Only in OneDrive for Business. - x-ms-navigationProperty: true - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: All items contained in the drive. Read-only. Nullable. - x-ms-navigationProperty: true - list: - $ref: '#/components/schemas/microsoft.graph.list' - root: - $ref: '#/components/schemas/microsoft.graph.driveItem' - special: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection of common folders available in OneDrive. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.employeeExperienceUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: employeeExperienceUser - type: object - properties: - assignedRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.engagementRole' - description: Represents the collection of Viva Engage roles assigned to a user. - x-ms-navigationProperty: true - learningCourseActivities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.learningCourseActivity' - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Represents a container that exposes navigation properties for employee experience user resources. - microsoft.graph.extension: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: extension - type: object - additionalProperties: - type: object - microsoft.graph.site: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: site - type: object - properties: - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - displayName: - type: string - description: The full title for the site. Read-only. - nullable: true - isPersonalSite: - type: boolean - nullable: true - root: - $ref: '#/components/schemas/microsoft.graph.root' - settings: - $ref: '#/components/schemas/microsoft.graph.siteSettings' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteCollection: - $ref: '#/components/schemas/microsoft.graph.siteCollection' - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions reusable across lists under this site. - x-ms-navigationProperty: true - contentModels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentModel' - description: The collection of content models applied to this site. - x-ms-navigationProperty: true - contentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types defined for this site. - x-ms-navigationProperty: true - documentProcessingJobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.documentProcessingJob' - description: The document processing jobs running on this site. - x-ms-navigationProperty: true - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The collection of drives (document libraries) under this site. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for this site. Nullable. - x-ms-navigationProperty: true - externalColumns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions available in the site that is referenced from the sites in the parent hierarchy of the current site. - x-ms-navigationProperty: true - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.baseItem' - description: Used to address any item contained in this site. This collection can't be enumerated. - x-ms-navigationProperty: true - lists: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.list' - description: The collection of lists under this site. - x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' - description: The collection of long running operations for the site. - x-ms-navigationProperty: true - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.baseSitePage' - description: The collection of pages in the baseSitePages list on this site. - x-ms-navigationProperty: true - pageTemplates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.pageTemplate' - description: The collection of page templates on this site. - x-ms-navigationProperty: true - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The permissions associated with the site. Nullable. - x-ms-navigationProperty: true - recycleBin: - $ref: '#/components/schemas/microsoft.graph.recycleBin' - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The collection of the sub-sites under this site. - x-ms-navigationProperty: true - termStore: - $ref: '#/components/schemas/microsoft.graph.termStore.store' - additionalProperties: - type: object - microsoft.graph.inferenceClassification: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: inferenceClassification - type: object - properties: - overrides: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' - description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.informationProtection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtection - type: object - properties: - bitlocker: - $ref: '#/components/schemas/microsoft.graph.bitlocker' - dataLossPreventionPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - x-ms-navigationProperty: true - policy: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' - sensitivityLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - x-ms-navigationProperty: true - sensitivityPolicySettings: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' - threatAssessmentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.itemInsights: - allOf: - - $ref: '#/components/schemas/microsoft.graph.officeGraphInsights' - - title: itemInsights - type: object - additionalProperties: - type: object - microsoft.graph.group: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: group - type: object - properties: - accessType: - $ref: '#/components/schemas/microsoft.graph.groupAccessType' - allowExternalSenders: - type: boolean - description: 'Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - assignedLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.' - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. - autoSubscribeNewMembers: - type: boolean - description: 'Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - classification: - type: string - description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' - nullable: true - cloudLicensing: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' - createdByAppId: - type: string - description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was created. The value can''t be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' - format: date-time - nullable: true - description: - type: string - description: 'An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' - nullable: true - displayName: - type: string - description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group is set to expire. It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' - format: date-time - nullable: true - groupTypes: - type: array - items: - type: string - description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or a distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).' - hasMembersWithLicenseErrors: - type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).' - nullable: true - hideFromAddressLists: - type: boolean - description: 'true if the group isn''t displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - hideFromOutlookClients: - type: boolean - description: 'true if the group isn''t displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - infoCatalogs: - type: array - items: - type: string - description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).' - isArchived: - type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' - nullable: true - isAssignableToRole: - type: boolean - description: 'Indicates whether this group can be assigned to a Microsoft Entra role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can''t contain DynamicMembership). Only callers with at least the Privileged Role Administrator role can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not).' - nullable: true - isFavorite: - type: boolean - description: Indicates whether the user marked the group as favorite. - nullable: true - isManagementRestricted: - type: boolean - description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' - nullable: true - isSubscribedByMail: - type: boolean - description: 'Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - nullable: true - licenseProcessingState: - $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' - mail: - type: string - description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.com''. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - mailEnabled: - type: boolean - description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).' - nullable: true - mailNickname: - type: string - description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).' - nullable: true - membershipRule: - type: string - description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' - nullable: true - membershipRuleProcessingState: - type: string - description: 'Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).' - nullable: true - membershipRuleProcessingStatus: - $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' - onPremisesDomainName: - type: string - description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.' - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).' - format: date-time - nullable: true - onPremisesNetBiosName: - type: string - description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only. - nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: 'Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).' - onPremisesSamAccountName: - type: string - description: 'Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.' - nullable: true - onPremisesSecurityIdentifier: - type: string - description: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud. Read-only. Returned by default. Supports $filter (eq including on null values). - nullable: true - onPremisesSyncEnabled: - type: boolean - description: 'true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' - nullable: true - organizationId: - type: string - nullable: true - preferredDataLocation: - type: string - description: 'The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator''s preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL. Nullable. Returned by default.' - nullable: true - preferredLanguage: - type: string - description: 'The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example, en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' - nullable: true - proxyAddresses: - type: array - items: - type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' - renewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' - format: date-time - nullable: true - resourceBehaviorOptions: - type: array - items: - type: string - description: 'Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This property can be set only as part of creation (POST). For the list of possible values, see Microsoft 365 group behaviors and provisioning options.' - resourceProvisioningOptions: - type: array - items: - type: string - description: 'Specifies the group resources that are associated with the Microsoft 365 group. The possible value is Team. For more information, see Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.' - securityEnabled: - type: boolean - description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).' - nullable: true - securityIdentifier: - type: string - description: 'Security identifier of the group, used in Windows scenarios. Read-only. Returned by default.' - nullable: true - serviceProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' - description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' - theme: - type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' - nullable: true - uniqueName: - type: string - description: The unique identifier that can be assigned to a group and used as an alternate key. Immutable. Read-only. - nullable: true - unseenConversationsCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. - format: int32 - nullable: true - unseenCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' - format: int32 - nullable: true - unseenMessagesCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. - format: int32 - nullable: true - visibility: - type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value isn''t specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.' - nullable: true - writebackConfiguration: - $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' - acceptedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.' - x-ms-navigationProperty: true - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - description: Represents the app roles a group has been granted for an application. Supports $expand. - x-ms-navigationProperty: true - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. - x-ms-navigationProperty: true - conversations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversation' - description: The group's conversations. - x-ms-navigationProperty: true - createdOnBehalfOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The group's drives. Read-only. - x-ms-navigationProperty: true - endpoints: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.endpoint' - description: Endpoints for the group. Read-only. Nullable. - x-ms-navigationProperty: true - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the group. Read-only. Nullable. - x-ms-navigationProperty: true - groupLifecyclePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - description: The collection of lifecycle policies for this group. Read-only. Nullable. - x-ms-navigationProperty: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' - x-ms-navigationProperty: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Direct group members, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' - x-ms-navigationProperty: true - membersWithLicenseErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: A list of group members with license errors from this group-based license assignment. Read-only. - x-ms-navigationProperty: true - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - onPremisesSyncBehavior: - $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn''t specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can''t explicitly add themselves to this collection when they''re creating the group. For more information, see the related known issue. For security groups, the admin user isn''t automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' - x-ms-navigationProperty: true - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: The permissions granted for a group to a specific application. Supports $expand. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - description: The profile photos owned by the group. Read-only. Nullable. - x-ms-navigationProperty: true - planner: - $ref: '#/components/schemas/microsoft.graph.plannerGroup' - rejectedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The list of users or groups not allowed to create posts or calendar events in this group. Nullable - x-ms-navigationProperty: true - settings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' - x-ms-navigationProperty: true - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The list of SharePoint sites in this group. Access the default site with /sites/root. - x-ms-navigationProperty: true - team: - $ref: '#/components/schemas/microsoft.graph.team' - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: The group's conversation threads. Nullable. - x-ms-navigationProperty: true - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' - x-ms-navigationProperty: true - transitiveMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The direct and transitive members of a group. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Represents a Microsoft Entra group. - microsoft.graph.team: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: team - type: object - properties: - classification: - type: string - description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp at which the team was created. - format: date-time - nullable: true - description: - type: string - description: 'An optional description for the team. Maximum length: 1,024 characters.' - nullable: true - discoverySettings: - $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' - displayName: - type: string - description: The name of the team. - nullable: true - firstChannelName: - type: string - description: 'The name of the first channel in the team. This is an optional property, only used during team creation and isn''t returned in methods to get and list teams.' - nullable: true - funSettings: - $ref: '#/components/schemas/microsoft.graph.teamFunSettings' - guestSettings: - $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' - internalId: - type: string - description: A unique ID for the team used in a few places such as the audit log/Office 365 Management Activity API. - nullable: true - isArchived: - type: boolean - description: Whether this team is in read-only mode. - nullable: true - isMembershipLimitedToOwners: - type: boolean - description: 'If set to true, the team is currently in the owner-only team membership state and inaccessible by other team members, such as students.' - nullable: true - memberSettings: - $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' - messagingSettings: - $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' - specialization: - $ref: '#/components/schemas/microsoft.graph.teamSpecialization' - summary: - $ref: '#/components/schemas/microsoft.graph.teamSummary' - tenantId: - type: string - description: The ID of the Microsoft Entra tenant. - nullable: true - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - webUrl: - type: string - description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' - nullable: true - allChannels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: List of channels either hosted in or shared with the team (incoming channels). - x-ms-navigationProperty: true - channels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: The collection of channels and messages associated with the team. - x-ms-navigationProperty: true - group: - $ref: '#/components/schemas/microsoft.graph.group' - incomingChannels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: List of channels shared with the team. - x-ms-navigationProperty: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: The apps installed in this team. - x-ms-navigationProperty: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: Members and owners of the team. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' - description: The async operations that ran or are running on this team. - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.user' - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - x-ms-navigationProperty: true - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - description: A collection of permissions granted to apps to access the team. - x-ms-navigationProperty: true - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - primaryChannel: - $ref: '#/components/schemas/microsoft.graph.channel' - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' - tags: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamworkTag' - description: The tags associated with the team. - x-ms-navigationProperty: true - template: - $ref: '#/components/schemas/microsoft.graph.teamsTemplate' - templateDefinition: - $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' - additionalProperties: - type: object - microsoft.graph.licenseDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: licenseDetails - type: object - properties: - servicePlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.servicePlanInfo' - description: Information about the service plans assigned with the license. Read-only. Not nullable. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related subscribedSku object. Read-only. - format: uuid - nullable: true - skuPartNumber: - type: string - description: 'Unique SKU display name. Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' - nullable: true - additionalProperties: - type: object - microsoft.graph.mailFolder: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mailFolder - type: object - properties: - childFolderCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of immediate child mailFolders in the current mailFolder. - format: int32 - nullable: true - displayName: - type: string - description: The mailFolder's display name. - nullable: true - isHidden: - type: boolean - description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. - nullable: true - parentFolderId: - type: string - description: The unique identifier for the mailFolder's parent mailFolder. - nullable: true - totalItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of items in the mailFolder. - format: int32 - nullable: true - unreadItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of items in the mailFolder marked as unread. - format: int32 - nullable: true - wellKnownName: - type: string - description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' - nullable: true - childFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The collection of child folders in the mailFolder. - x-ms-navigationProperty: true - messageRules: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.messageRule' - description: The collection of rules that apply to the user's Inbox folder. - x-ms-navigationProperty: true - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The collection of messages in the mailFolder. - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailFolderOperation' - description: The collection of long-running operations in the mailFolder. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. - x-ms-navigationProperty: true - userConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.managedAppLogCollectionRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppLogCollectionRequest - type: object - properties: - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime of when the log upload request was completed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' - format: date-time - nullable: true - managedAppRegistrationId: - type: string - description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. - nullable: true - requestedByUserPrincipalName: - type: string - description: The user principal name associated with the request for the managed application log collection. Read-only. - nullable: true - requestedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' - format: date-time - uploadedLogs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppLogUpload' - description: 'The collection of log upload results as reported by each component on the device. Such components can be the application itself, the Mobile Application Management (MAM) SDK, and other on-device components that are requested to upload diagnostic logs. Read-only.' - userLogUploadConsent: - $ref: '#/components/schemas/microsoft.graph.managedAppLogUploadConsent' - version: - type: string - description: Version of the entity. - nullable: true - additionalProperties: - type: object - description: The Managed App log collection response - microsoft.graph.managedAppRegistration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppRegistration - type: object - properties: - appIdentifier: - $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier' - applicationVersion: - type: string - description: App version - nullable: true - azureADDeviceId: - type: string - description: The Azure Active Directory Device identifier of the host device. Value could be empty even when the host device is Azure Active Directory registered. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of creation - format: date-time - deviceManufacturer: - type: string - description: The device manufacturer for the current app registration - nullable: true - deviceModel: - type: string - description: The device model for the current app registration - nullable: true - deviceName: - type: string - description: Host device name - nullable: true - deviceTag: - type: string - description: 'App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.' - nullable: true - deviceType: - type: string - description: Host device type - nullable: true - flaggedReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppFlaggedReason' - description: Zero or more reasons an app registration is flagged. E.g. app running on rooted device - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of last the app synced with management service. - format: date-time - managedDeviceId: - type: string - description: The Managed Device identifier of the host device. Value could be empty even when the host device is managed. - nullable: true - managementSdkVersion: - type: string - description: App management SDK version - nullable: true - platformVersion: - type: string - description: Operating System version - nullable: true - userId: - type: string - description: The user Id to who this app registration belongs. - nullable: true - version: - type: string - description: Version of the entity. - nullable: true - appliedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. - x-ms-navigationProperty: true - intendedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policies admin intended for the app as of now. - x-ms-navigationProperty: true - managedAppLogCollectionRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppLogCollectionRequest' - description: Zero or more log collection requests triggered for the app. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppOperation' - description: Zero or more long running operations triggered on the app registration. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. - microsoft.graph.managedDevice: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedDevice - type: object - properties: - aadRegistered: - type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. - nullable: true - readOnly: true - activationLockBypassCode: - type: string - description: 'The code that allows the Activation Lock on managed device to be bypassed. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity in LIST call. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' - nullable: true - readOnly: true - androidSecurityPatchLevel: - type: string - description: Android security patch level. This property is read-only. - nullable: true - readOnly: true - autopilotEnrolled: - type: boolean - description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. - readOnly: true - azureActiveDirectoryDeviceId: - type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. - nullable: true - readOnly: true - azureADDeviceId: - type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. - nullable: true - readOnly: true - azureADRegistered: - type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. - nullable: true - readOnly: true - bootstrapTokenEscrowed: - type: boolean - description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. To get, include BootstrapTokenEscrowed in the select clause and query with a device id. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' - readOnly: true - chassisType: - $ref: '#/components/schemas/microsoft.graph.chassisType' - chromeOSDeviceInfo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chromeOSDeviceProperty' - description: 'List of properties of the ChromeOS Device. Default is an empty list. To retrieve actual values GET call needs to be made, with device id and included in select parameter.' - cloudPcRemoteActionResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' - complianceGracePeriodExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime when device compliance grace period expires. This property is read-only. - format: date-time - readOnly: true - complianceState: - $ref: '#/components/schemas/microsoft.graph.complianceState' - configurationManagerClientEnabledFeatures: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientEnabledFeatures' - configurationManagerClientHealthState: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientHealthState' - configurationManagerClientInformation: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientInformation' - deviceActionResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. - readOnly: true - deviceCategoryDisplayName: - type: string - description: Device category display name. Default is an empty string. Supports $filter operator 'eq' and 'or'. This property is read-only. - nullable: true - readOnly: true - deviceEnrollmentType: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' - deviceFirmwareConfigurationInterfaceManaged: - type: boolean - description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' - deviceHealthAttestationState: - $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' - deviceName: - type: string - description: Name of the device. Supports $filter operator 'eq' and 'contains'. This property is read-only. - nullable: true - readOnly: true - deviceRegistrationState: - $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' - deviceType: - $ref: '#/components/schemas/microsoft.graph.deviceType' - easActivated: - type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. - readOnly: true - easActivationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. - format: date-time - readOnly: true - easDeviceId: - type: string - description: Exchange ActiveSync Id of the device. This property is read-only. - nullable: true - readOnly: true - emailAddress: - type: string - description: Email(s) for the user associated with the device. This property is read-only. - nullable: true - readOnly: true - enrolledByUserPrincipalName: - type: string - description: The Entra (Azure AD) User Principal Name (UPN) of the user responsible for the enrollment of the device. This property is read-only. - nullable: true - readOnly: true - enrolledDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Enrollment time of the device. Supports $filter operator 'lt' and 'gt'. This property is read-only. - format: date-time - readOnly: true - enrollmentProfileName: - type: string - description: 'Name of the enrollment profile assigned to the device. Default value is empty string, indicating no enrollment profile was assgined. This property is read-only.' - nullable: true - readOnly: true - ethernetMacAddress: - type: string - description: 'Indicates Ethernet MAC Address of the device. Default, is Null (Non-Default property) for this property when returned as part of managedDevice entity. Individual get call with select query options is needed to retrieve actual values. Example: deviceManagement/managedDevices({managedDeviceId})?$select=ethernetMacAddress Supports: $select. $Search is not supported. Read-only. This property is read-only.' - nullable: true - readOnly: true - exchangeAccessState: - $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' - exchangeAccessStateReason: - $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessStateReason' - exchangeLastSuccessfulSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last time the device contacted Exchange. This property is read-only. - format: date-time - readOnly: true - freeStorageSpaceInBytes: - type: number - description: Free Storage in Bytes. Default value is 0. Read-only. This property is read-only. - format: int64 - readOnly: true - hardwareInformation: - $ref: '#/components/schemas/microsoft.graph.hardwareInformation' - iccid: - type: string - description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' - nullable: true - readOnly: true - imei: - type: string - description: IMEI. This property is read-only. - nullable: true - readOnly: true - isEncrypted: - type: boolean - description: Device encryption status. This property is read-only. - readOnly: true - isSupervised: - type: boolean - description: Device supervised status. This property is read-only. - readOnly: true - jailBroken: - type: string - description: Whether the device is jail broken or rooted. Default is an empty string. Supports $filter operator 'eq' and 'or'. This property is read-only. - nullable: true - readOnly: true - joinType: - $ref: '#/components/schemas/microsoft.graph.joinType' - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that the device last completed a successful sync with Intune. Supports $filter operator 'lt' and 'gt'. This property is read-only. - format: date-time - readOnly: true - lostModeState: - $ref: '#/components/schemas/microsoft.graph.lostModeState' - managedDeviceName: - type: string - description: Automatically generated name to identify a device. Can be overwritten to a user friendly name. - nullable: true - managedDeviceOwnerType: - $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' - managementAgent: - $ref: '#/components/schemas/microsoft.graph.managementAgentType' - managementCertificateExpirationDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Reports device management certificate expiration date. This property is read-only. - format: date-time - readOnly: true - managementFeatures: - $ref: '#/components/schemas/microsoft.graph.managedDeviceManagementFeatures' - managementState: - $ref: '#/components/schemas/microsoft.graph.managementState' - manufacturer: - type: string - description: Manufacturer of the device. This property is read-only. - nullable: true - readOnly: true - meid: - type: string - description: MEID. This property is read-only. - nullable: true - readOnly: true - model: - type: string - description: Model of the device. This property is read-only. - nullable: true - readOnly: true - notes: - type: string - description: 'Notes on the device created by IT Admin. Default is null. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported.' - nullable: true - operatingSystem: - type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' - nullable: true - readOnly: true - osVersion: - type: string - description: Operating system version of the device. This property is read-only. - nullable: true - readOnly: true - ownerType: - $ref: '#/components/schemas/microsoft.graph.ownerType' - partnerReportedThreatState: - $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' - phoneNumber: - type: string - description: Phone number of the device. This property is read-only. - nullable: true - readOnly: true - physicalMemoryInBytes: - type: number - description: 'Total Memory in Bytes. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. Read-only. This property is read-only.' - format: int64 - readOnly: true - preferMdmOverGroupPolicyAppliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' - format: date-time - readOnly: true - processorArchitecture: - $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' - remoteAssistanceSessionErrorDetails: - type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. - nullable: true - readOnly: true - remoteAssistanceSessionUrl: - type: string - description: 'Url that allows a Remote Assistance session to be established with the device. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' - nullable: true - readOnly: true - requireUserEnrollmentApproval: - type: boolean - description: Reports if the managed iOS device is user approval enrollment. This property is read-only. - nullable: true - readOnly: true - retireAfterDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. - format: date-time - readOnly: true - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: List of Scope Tag IDs for this Device instance. - securityPatchLevel: - type: string - description: This indicates the security patch level of the operating system. These special updates contain important security fixes. For iOS/MacOS they are in (a) format. For android its in 2017-08-07 format. This property is read-only. - nullable: true - readOnly: true - serialNumber: - type: string - description: SerialNumber. This property is read-only. - nullable: true - readOnly: true - skuFamily: - type: string - description: Device sku family - nullable: true - skuNumber: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Device sku number, see also: https://learn.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' - format: int32 - readOnly: true - specificationVersion: - type: string - description: Specification version. This property is read-only. - nullable: true - readOnly: true - subscriberCarrier: - type: string - description: Subscriber Carrier. This property is read-only. - nullable: true - readOnly: true - totalStorageSpaceInBytes: - type: number - description: Total Storage in Bytes. This property is read-only. - format: int64 - readOnly: true - udid: - type: string - description: 'Unique Device Identifier for iOS and macOS devices. Default is an empty string. To retrieve actual values GET call needs to be made, with device id and included in select parameter. Supports: $select. $Search is not supported. Read-only. This property is read-only.' - nullable: true - readOnly: true - userDisplayName: - type: string - description: User display name. This property is read-only. - nullable: true - readOnly: true - userId: - type: string - description: Unique Identifier for the user associated with the device. This property is read-only. - nullable: true - readOnly: true - userPrincipalName: - type: string - description: Device user principal name. This property is read-only. - nullable: true - readOnly: true - usersLoggedOn: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.loggedOnUser' - description: Indicates the last logged on users of a device. This property is read-only. - readOnly: true - wiFiMacAddress: - type: string - description: Wi-Fi MAC. This property is read-only. - nullable: true - readOnly: true - windowsActiveMalwareCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Count of active malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' - format: int32 - readOnly: true - windowsRemediatedMalwareCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Count of remediated malware for this windows device. Default is 0. To retrieve actual values GET call needs to be made, with device id and included in select parameter. This property is read-only.' - format: int32 - readOnly: true - assignmentFilterEvaluationStatusDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' - description: Managed device mobile app configuration states for this device. - x-ms-navigationProperty: true - detectedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.detectedApp' - description: All applications currently installed on the device - x-ms-navigationProperty: true - deviceCategory: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. - x-ms-navigationProperty: true - deviceConfigurationStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' - description: Device configuration states for this device. - x-ms-navigationProperty: true - deviceHealthScriptStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceHealthScriptPolicyState' - description: Results of device health scripts that ran for this device. Default is empty list. This property is read-only. - x-ms-navigationProperty: true - logCollectionRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceLogCollectionResponse' - description: List of log collection requests - x-ms-navigationProperty: true - managedDeviceMobileAppConfigurationStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - description: Managed device mobile app configuration states for this device. - x-ms-navigationProperty: true - securityBaselineStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' - description: Security baseline states for this device. - x-ms-navigationProperty: true - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.user' - description: The primary users associated with the managed device. - x-ms-navigationProperty: true - windowsProtectionState: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' - additionalProperties: - type: object - description: 'Devices that are managed or pre-enrolled through Intune. Limited support for $filter: Only properties whose descriptions mention support for $filter may be used, and combinations of those filtered properties must use ''and'', not ''or''.' - microsoft.graph.message: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: message - type: object - properties: - bccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Bcc: recipients for the message.' - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyPreview: - type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' - nullable: true - ccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Cc: recipients for the message.' - conversationId: - type: string - description: The ID of the conversation the email belongs to. - nullable: true - conversationIndex: - type: string - description: Indicates the position of the message within the conversation. - format: base64url - nullable: true - flag: - $ref: '#/components/schemas/microsoft.graph.followupFlag' - from: - $ref: '#/components/schemas/microsoft.graph.recipient' - hasAttachments: - type: boolean - description: 'Indicates whether the message has attachments. This property doesn''t include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as .' - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' - internetMessageHeaders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.internetMessageHeader' - description: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only. - internetMessageId: - type: string - description: The message ID in the format specified by RFC5322. Updatable only if isDraft is true. - nullable: true - isDeliveryReceiptRequested: - type: boolean - description: Indicates whether a read receipt is requested for the message. - nullable: true - isDraft: - type: boolean - description: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet. - nullable: true - isRead: - type: boolean - description: Indicates whether the message has been read. - nullable: true - isReadReceiptRequested: - type: boolean - description: Indicates whether a read receipt is requested for the message. - nullable: true - mentionsPreview: - $ref: '#/components/schemas/microsoft.graph.mentionsPreview' - parentFolderId: - type: string - description: The unique identifier for the message's parent mailFolder. - nullable: true - receivedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - replyTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to use when replying. - sender: - $ref: '#/components/schemas/microsoft.graph.recipient' - sentDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - subject: - type: string - description: The subject of the message. - nullable: true - toRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The To: recipients for the message.' - uniqueBody: - $ref: '#/components/schemas/microsoft.graph.itemBody' - unsubscribeData: - type: array - items: - type: string - nullable: true - description: The valid entries parsed from the List-Unsubscribe header. This is the data for the mail command in the List-Unsubscribe header if UnsubscribeEnabled property is true. - unsubscribeEnabled: - type: boolean - description: Indicates whether the message is enabled for unsubscribe. Its valueTrue if the list-Unsubscribe header conforms to rfc-2369. - nullable: true - webLink: - type: string - description: 'The URL to open the message in Outlook on the web.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, the browser shows the message in the Outlook on the web review pane.The message opens in the browser if you are signed in to your mailbox via Outlook on the web. You are prompted to sign in if you are not already signed in with the browser.This URL cannot be accessed from within an iFrame.' - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: The fileAttachment and itemAttachment attachments for the message. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the message. Nullable. - x-ms-navigationProperty: true - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mention' - description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' - x-ms-navigationProperty: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the message. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the message. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.mobileAppIntentAndState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mobileAppIntentAndState - type: object - properties: - managedDeviceIdentifier: - type: string - description: Device identifier created or collected by Intune. - nullable: true - mobileAppList: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndStateDetail' - description: The list of payload intents and states for the tenant. - userId: - type: string - description: Identifier for the user that tried to enroll the device. - nullable: true - additionalProperties: - type: object - description: MobileApp Intent and Install State for a given device. - microsoft.graph.mobileAppTroubleshootingEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - - title: mobileAppTroubleshootingEvent - type: object - properties: - applicationId: - type: string - description: Intune application identifier. - nullable: true - deviceId: - type: string - description: Device identifier created or collected by Intune. - nullable: true - history: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem' - description: Intune Mobile Application Troubleshooting History Item - managedDeviceIdentifier: - type: string - description: Device identifier created or collected by Intune. - nullable: true - userId: - type: string - description: Identifier for the user that tried to enroll the device. - nullable: true - appLogCollectionRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Event representing a users device application install status. - microsoft.graph.notification: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: notification - type: object - properties: - displayTimeToLive: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' - format: int32 - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' - format: date-time - nullable: true - groupName: - type: string - description: The name of the group that this notification belongs to. It is set by the developer for grouping notifications together. - nullable: true - payload: - $ref: '#/components/schemas/microsoft.graph.payloadTypes' - priority: - $ref: '#/components/schemas/microsoft.graph.priority' - targetHostName: - type: string - description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' - targetPolicy: - $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' - additionalProperties: - type: object - microsoft.graph.oAuth2PermissionGrant: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: oAuth2PermissionGrant - type: object - properties: - clientId: - type: string - description: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). - consentType: - type: string - description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' - nullable: true - expiryTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' - format: date-time - nullable: true - principalId: - type: string - description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).' - nullable: true - resourceId: - type: string - description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only). - scope: - type: string - description: 'A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal. Must not exceed 3850 characters in length.' - nullable: true - startTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.onenote: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onenote - type: object - properties: - notebooks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that the user or group owns. Read-only. Nullable. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - description: 'The status of OneNote operations. Getting an operations collection isn''t supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' - x-ms-navigationProperty: true - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that the user or group owns. Read-only. Nullable. - x-ms-navigationProperty: true - resources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteResource' - description: 'The image and other file resources in OneNote pages. Getting a resources collection isn''t supported, but you can get the binary content of a specific resource. Read-only. Nullable.' - x-ms-navigationProperty: true - sectionGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that the user or group owns. Read-only. Nullable. - x-ms-navigationProperty: true - sections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that the user or group owns. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.onlineMeeting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onlineMeetingBase' - - title: onlineMeeting - type: object - properties: - alternativeRecording: - type: string - description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. - format: base64url - nullable: true - attendeeReport: - type: string - description: The content stream of the attendee report of a Teams live event. Read-only. - format: base64url - nullable: true - broadcastRecording: - type: string - format: base64url - nullable: true - broadcastSettings: - $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' - capabilities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting creation time in UTC. Read-only. - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting end time in UTC. Required when you create an online meeting. - format: date-time - nullable: true - externalId: - type: string - description: The external ID that is a custom identifier. Optional. - nullable: true - isBroadcast: - type: boolean - description: Indicates whether this event is a Teams live event. - nullable: true - joinUrl: - type: string - nullable: true - meetingTemplateId: - type: string - description: The ID of the meeting template. - nullable: true - participants: - $ref: '#/components/schemas/microsoft.graph.meetingParticipants' - recording: - type: string - description: The content stream of the recording of a Teams live event. Read-only. - format: base64url - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting start time in UTC. Required when you create an online meeting. - format: date-time - nullable: true - aiInsights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callAiInsight' - description: The AI insights generated for an online meeting. Read-only. - x-ms-navigationProperty: true - meetingAttendanceReport: - $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' - recordings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callRecording' - description: The recordings of an online meeting. Read-only. - x-ms-navigationProperty: true - registration: - $ref: '#/components/schemas/microsoft.graph.meetingRegistration' - transcripts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.callTranscript' - description: The transcripts of an online meeting. Read-only. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Represents a Microsoft online meeting. - microsoft.graph.outlookUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookUser - type: object - properties: - masterCategories: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookCategory' - description: A list of categories defined for the user. - x-ms-navigationProperty: true - taskFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' - description: The user's Outlook task folders. Read-only. Nullable. - x-ms-navigationProperty: true - taskGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' - description: The user's Outlook task groups. Read-only. Nullable. - x-ms-navigationProperty: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTask' - description: The user's Outlook tasks. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.accessReviewInstance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstance - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to end. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' - format: date-time - nullable: true - errors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewError' - description: Collection of errors in an access review instance lifecycle. Read-only. - fallbackReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. Supports $select.' - reviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of access review scopes is used to define who the reviewers are. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' - format: date-time - nullable: true - status: - type: string - description: 'Specifies the status of an accessReview. Possible values: Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only). Read-only.' - nullable: true - contactedReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' - description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' - x-ms-navigationProperty: true - decisions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' - x-ms-navigationProperty: true - definition: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' - stages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewStage' - description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.person: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: person - type: object - properties: - birthday: - type: string - description: The person's birthday. - nullable: true - companyName: - type: string - description: The name of the person's company. - nullable: true - department: - type: string - description: The person's department. - nullable: true - displayName: - type: string - description: The person's display name. - nullable: true - emailAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' - description: The person's email addresses. - givenName: - type: string - description: The person's given name. - nullable: true - isFavorite: - type: boolean - description: True if the user has flagged this person as a favorite. - nullable: true - mailboxType: - type: string - description: The type of mailbox that is represented by the person's email address. - nullable: true - officeLocation: - type: string - description: The location of the person's office. - nullable: true - personNotes: - type: string - description: Free-form notes that the user has taken about this person. - nullable: true - personType: - type: string - description: 'The type of person, for example distribution list.' - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: The person's phone numbers. - postalAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.location' - description: The person's addresses. - profession: - type: string - description: The person's profession. - nullable: true - sources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personDataSource' - description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' - surname: - type: string - description: The person's surname. - nullable: true - title: - type: string - description: The person's title. - nullable: true - userPrincipalName: - type: string - description: 'The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person''s email name. The general format is alias@domain.' - nullable: true - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.website' - description: The person's websites. - yomiCompany: - type: string - description: The phonetic Japanese name of the person's company. - nullable: true - additionalProperties: - type: object - microsoft.graph.resourceSpecificPermissionGrant: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: resourceSpecificPermissionGrant - type: object - properties: - clientAppId: - type: string - description: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - nullable: true - clientId: - type: string - description: ID of the Microsoft Entra app that has been granted access. Read-only. - nullable: true - permission: - type: string - description: The name of the resource-specific permission. Read-only. - nullable: true - permissionType: - type: string - description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' - nullable: true - resourceAppId: - type: string - description: ID of the Microsoft Entra app that is hosting the resource. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.profilePhoto: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: profilePhoto - type: object - properties: - height: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The height of the photo. Read-only. - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The width of the photo. Read-only. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerUser - type: object - properties: - favoritePlanReferences: - $ref: '#/components/schemas/microsoft.graph.plannerFavoritePlanReferenceCollection' - recentPlanReferences: - $ref: '#/components/schemas/microsoft.graph.plannerRecentPlanReferenceCollection' - all: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - x-ms-navigationProperty: true - favoritePlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. - x-ms-navigationProperty: true - myDayTasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks to be shown in the My Day view of the user. - x-ms-navigationProperty: true - plans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - x-ms-navigationProperty: true - recentPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans that the user recently viewed in apps that support recent plans. - x-ms-navigationProperty: true - rosterPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. - x-ms-navigationProperty: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.presence: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: presence - type: object - properties: - activity: - type: string - description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' - nullable: true - availability: - type: string - description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' - nullable: true - outOfOfficeSettings: - $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' - sequenceNumber: - type: string - description: The lexicographically sortable String stamp that represents the version of a presence object. - nullable: true - readOnly: true - statusMessage: - $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' - additionalProperties: - type: object - microsoft.graph.profile: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: profile - type: object - properties: - account: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userAccountInformation' - x-ms-navigationProperty: true - addresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemAddress' - description: Represents details of addresses associated with the user. - x-ms-navigationProperty: true - anniversaries: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' - description: Represents the details of meaningful dates associated with a person. - x-ms-navigationProperty: true - awards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personAward' - description: Represents the details of awards or honors associated with a person. - x-ms-navigationProperty: true - certifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personCertification' - description: Represents the details of certifications associated with a person. - x-ms-navigationProperty: true - educationalActivities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationalActivity' - description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' - x-ms-navigationProperty: true - emails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemEmail' - description: Represents detailed information about email addresses associated with the user. - x-ms-navigationProperty: true - interests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personInterest' - description: Provides detailed information about interests the user has associated with themselves in various services. - x-ms-navigationProperty: true - languages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.languageProficiency' - description: Represents detailed information about languages that a user has added to their profile. - x-ms-navigationProperty: true - names: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personName' - description: Represents the names a user has added to their profile. - x-ms-navigationProperty: true - notes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personAnnotation' - description: Represents notes that a user has added to their profile. - x-ms-navigationProperty: true - patents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemPatent' - description: Represents patents that a user has added to their profile. - x-ms-navigationProperty: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemPhone' - description: Represents detailed information about phone numbers associated with a user in various services. - x-ms-navigationProperty: true - positions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workPosition' - description: Represents detailed information about work positions associated with a user's profile. - x-ms-navigationProperty: true - projects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.projectParticipation' - description: Represents detailed information about projects associated with a user. - x-ms-navigationProperty: true - publications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemPublication' - description: Represents details of any publications a user has added to their profile. - x-ms-navigationProperty: true - skills: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.skillProficiency' - description: Represents detailed information about skills associated with a user in various services. - x-ms-navigationProperty: true - webAccounts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webAccount' - description: Represents web accounts the user has indicated they use or has added to their user profile. - x-ms-navigationProperty: true - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personWebsite' - description: Represents detailed information about websites associated with a user in various services. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.scopedRoleMembership: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: scopedRoleMembership - type: object - properties: - administrativeUnitId: - type: string - description: Unique identifier for the administrative unit that the directory role is scoped to - roleId: - type: string - description: Unique identifier for the directory role that the member is in. - roleMemberInfo: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object - microsoft.graph.security.security: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: security - type: object - properties: - informationProtection: - $ref: '#/components/schemas/microsoft.graph.security.informationProtection' - additionalProperties: - type: object - microsoft.graph.userSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userSettings - type: object - properties: - contributionToContentDiscoveryAsOrganizationDisabled: - type: boolean - description: 'Reflects the Office Delve organization level setting. When set to true, the organization doesn''t have access to Office Delve. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' - contributionToContentDiscoveryDisabled: - type: boolean - description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' - contactMergeSuggestions: - $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' - exchange: - $ref: '#/components/schemas/microsoft.graph.exchangeSettings' - itemInsights: - $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' - regionalAndLanguageSettings: - $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' - shiftPreferences: - $ref: '#/components/schemas/microsoft.graph.shiftPreferences' - storage: - $ref: '#/components/schemas/microsoft.graph.userStorage' - windows: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsSetting' - description: The Windows settings of the user stored in the cloud. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.userSolutionRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userSolutionRoot - type: object - properties: - workingTimeSchedule: - $ref: '#/components/schemas/microsoft.graph.workingTimeSchedule' - additionalProperties: - type: object - microsoft.graph.userTeamwork: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userTeamwork - type: object - properties: - locale: - type: string - description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' - nullable: true - region: - type: string - description: 'Represents the region of the organization or the user. For users with multigeo licenses, the property contains the user''s region (if available). For users without multigeo licenses, the property contains the organization''s region.The region value can be any region supported by the Teams payload. The possible values are: Americas, Europe and MiddleEast, Asia Pacific, UAE, Australia, Brazil, Canada, Switzerland, Germany, France, India, Japan, South Korea, Norway, Singapore, United Kingdom, South Africa, Sweden, Qatar, Poland, Italy, Israel, Spain, Mexico, USGov Community Cloud, USGov Community Cloud High, USGov Department of Defense, and China.' - nullable: true - associatedTeams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' - description: The list of associatedTeamInfo objects that a user is associated with. - x-ms-navigationProperty: true - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' - description: The apps installed in the personal scope of this user. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.todo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todo - type: object - properties: - lists: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.todoTaskList' - description: The task lists in the users mailbox. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.usageRight: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: usageRight - type: object - properties: - catalogId: - type: string - description: Product id corresponding to the usage right. - serviceIdentifier: - type: string - description: Identifier of the service corresponding to the usage right. - state: - $ref: '#/components/schemas/microsoft.graph.usageRightState' - additionalProperties: - type: object - microsoft.graph.userVirtualEventsRoot: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userVirtualEventsRoot - type: object - properties: - webinars: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.virtualEventWebinar' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.windowsInformationProtectionDeviceRegistration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsInformationProtectionDeviceRegistration - type: object - properties: - deviceMacAddress: - type: string - description: Device Mac address. - nullable: true - deviceName: - type: string - description: Device name. - nullable: true - deviceRegistrationId: - type: string - description: Device identifier for this device registration record. - nullable: true - deviceType: - type: string - description: 'Device type, for example, Windows laptop VS Windows phone.' - nullable: true - lastCheckInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last checkin time of the device. - format: date-time - userId: - type: string - description: UserId associated with this device registration record. - nullable: true - additionalProperties: - type: object - description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. - microsoft.graph.deviceAndAppManagementData: - title: deviceAndAppManagementData - type: object - properties: - content: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - description: Exported Data - microsoft.graph.ODataErrors.ODataError: - required: - - error - type: object - properties: - error: - $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' - additionalProperties: - type: object - microsoft.graph.emailAddress: - title: emailAddress - type: object - properties: - address: - type: string - description: The email address of an entity instance. - nullable: true - name: - type: string - description: The display name of an entity instance. - nullable: true - additionalProperties: - type: object - microsoft.graph.managedAppDiagnosticStatus: - title: managedAppDiagnosticStatus - type: object - properties: - mitigationInstruction: - type: string - description: Instruction on how to mitigate a failed validation - nullable: true - state: - type: string - description: The state of the operation - nullable: true - validationName: - type: string - description: The validation friendly name - nullable: true - additionalProperties: - type: object - description: Represents diagnostics status. - microsoft.graph.managedAppPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppPolicy - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the policy was created. - format: date-time - description: - type: string - description: The policy's description. - nullable: true - displayName: - type: string - description: Policy display name. - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last time the policy was modified. - format: date-time - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: List of Scope Tags for this Entity instance. - version: - type: string - description: Version of the entity. - nullable: true - additionalProperties: - type: object - description: The ManagedAppPolicy resource represents a base type for platform specific policies. - microsoft.graph.managedDeviceSummarizedAppState: - title: managedDeviceSummarizedAppState - type: object - properties: - deviceId: - type: string - description: The unique identifier (DeviceId) associated with the device. - nullable: true - summarizedAppState: - $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunState' - additionalProperties: - type: object - description: The summarized information associated with managed device app installation status. - microsoft.graph.reminder: - title: reminder - type: object - properties: - changeKey: - type: string - description: 'Identifies the version of the reminder. Every time the reminder is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object.' - nullable: true - eventEndTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - eventId: - type: string - description: The unique ID of the event. Read only. - nullable: true - eventLocation: - $ref: '#/components/schemas/microsoft.graph.location' - eventStartTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - eventSubject: - type: string - description: The text of the event's subject line. - nullable: true - eventWebLink: - type: string - description: The URL to open the event in Outlook on the web.The event opens in the browser if you're logged in to your mailbox via Outlook on the web. You're prompted to log in if you aren't already logged in with the browser.This URL can't be accessed from within an iFrame. - nullable: true - reminderFireTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - microsoft.graph.entity: - title: entity - type: object - properties: - id: - type: string - description: The unique identifier for an entity. Read-only. - additionalProperties: - type: object - microsoft.graph.cloudLicensing.usageRight: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: usageRight - type: object - properties: - services: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' - description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. - format: uuid - nullable: true - skuPartNumber: - type: string - description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' - nullable: true - additionalProperties: - type: object - microsoft.graph.automaticRepliesSetting: - title: automaticRepliesSetting - type: object - properties: - externalAudience: - $ref: '#/components/schemas/microsoft.graph.externalAudienceScope' - externalReplyMessage: - type: string - description: 'The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.' - nullable: true - internalReplyMessage: - type: string - description: 'The automatic reply to send to the audience internal to the signed-in user''s organization, if Status is AlwaysEnabled or Scheduled.' - nullable: true - scheduledEndDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - scheduledStartDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesStatus' - additionalProperties: - type: object - microsoft.graph.delegateMeetingMessageDeliveryOptions: - title: delegateMeetingMessageDeliveryOptions - enum: - - sendToDelegateAndInformationToPrincipal - - sendToDelegateAndPrincipal - - sendToDelegateOnly - type: string - microsoft.graph.localeInfo: - title: localeInfo - type: object - properties: - displayName: - type: string - description: 'A name representing the user''s locale in natural language, for example, ''English (United States)''.' - nullable: true - locale: - type: string - description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.' - nullable: true - additionalProperties: - type: object - microsoft.graph.userPurpose: - title: userPurpose - enum: - - unknown - - user - - linked - - shared - - room - - equipment - - others - - unknownFutureValue - type: string - microsoft.graph.mailboxRecipientType: - title: mailboxRecipientType - enum: - - unknown - - user - - linked - - shared - - room - - equipment - - others - type: string - microsoft.graph.workingHours: - title: workingHours - type: object - properties: - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: The days of the week on which the user works. - endTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user stops working. - format: time - nullable: true - startTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user starts working. - format: time - nullable: true - timeZone: - $ref: '#/components/schemas/microsoft.graph.timeZoneBase' - additionalProperties: - type: object - microsoft.graph.printerShare: - allOf: - - $ref: '#/components/schemas/microsoft.graph.printerBase' - - title: printerShare - type: object - properties: - allowAllUsers: - type: boolean - description: 'If true, all users and groups can access this printer share. This property supersedes the lists of allowed users and groups defined by the allowedUsers and allowedGroups navigation properties.' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTimeOffset when the printer share was created. Read-only. - format: date-time - viewPoint: - $ref: '#/components/schemas/microsoft.graph.printerShareViewpoint' - allowedGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.group' - description: The groups whose users have access to print using the printer. - x-ms-navigationProperty: true - allowedUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.user' - description: The users who have access to print using the printer. - x-ms-navigationProperty: true - printer: - $ref: '#/components/schemas/microsoft.graph.printer' - additionalProperties: - type: object - microsoft.graph.Json: - title: Json - type: object - additionalProperties: - type: object - description: Standard way to represent a Json blob on Graph. - microsoft.graph.status: - title: status - enum: - - active - - updated - - deleted - - ignored - - unknownFutureValue - type: string - microsoft.graph.visualInfo: - title: visualInfo - type: object - properties: - attribution: - $ref: '#/components/schemas/microsoft.graph.imageInfo' - backgroundColor: - type: string - description: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color - nullable: true - content: - $ref: '#/components/schemas/microsoft.graph.Json' - description: - type: string - description: 'Optional. Longer text description of the user''s unique activity (example: document name, first sentence, and/or metadata)' - nullable: true - displayText: - type: string - description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)' - additionalProperties: - type: object - microsoft.graph.activityHistoryItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: activityHistoryItem - type: object - properties: - activeDurationSeconds: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' - format: int32 - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was created on the server. - format: date-time - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client. - format: date-time - nullable: true - lastActiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.' - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was modified on the server. - format: date-time - nullable: true - startedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history. - format: date-time - status: - $ref: '#/components/schemas/microsoft.graph.status' - userTimezone: - type: string - description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation. - nullable: true - activity: - $ref: '#/components/schemas/microsoft.graph.userActivity' - additionalProperties: - type: object - microsoft.graph.callRecording: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callRecording - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this recording. Read-only. - nullable: true - content: - type: string - description: The content of the recording. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the onlineMeeting related to this recording. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - recordingContentUrl: - type: string - description: The URL that can be used to access the content of the recording. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.callTranscript: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callTranscript - type: object - properties: - callId: - type: string - description: The unique identifier for the call that is related to this transcript. Read-only. - nullable: true - content: - type: string - description: The content of the transcript. Read-only. - format: base64url - nullable: true - contentCorrelationId: - type: string - description: The unique identifier that links the transcript with its corresponding recording. Read-only. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - meetingId: - type: string - description: The unique identifier of the online meeting related to this transcript. Read-only. - nullable: true - meetingOrganizer: - $ref: '#/components/schemas/microsoft.graph.identitySet' - metadataContent: - type: string - description: The time-aligned metadata of the utterances in the transcript. Read-only. - format: base64url - nullable: true - transcriptContentUrl: - type: string - description: The URL that can be used to access the content of the transcript. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.agreementAcceptanceState: - title: agreementAcceptanceState - enum: - - accepted - - declined - - unknownFutureValue - type: string - microsoft.graph.settings: - title: settings - type: object - properties: - hasGraphMailbox: - type: boolean - description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. - hasLicense: - type: boolean - description: Specifies if the user has a MyAnalytics license assigned. - hasOptedOut: - type: boolean - description: Specifies if the user opted out of MyAnalytics. - additionalProperties: - type: object - microsoft.graph.activityStatistics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: activityStatistics - type: object - properties: - activity: - $ref: '#/components/schemas/microsoft.graph.analyticsActivityType' - duration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. - format: duration - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' - format: date - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' - format: date - timeZoneUsed: - type: string - description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' - nullable: true - additionalProperties: - type: object - microsoft.graph.appConsentRequestScope: - title: appConsentRequestScope - type: object - properties: - displayName: - type: string - description: The name of the scope. - nullable: true - additionalProperties: - type: object - microsoft.graph.userConsentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.request' - - title: userConsentRequest - type: object - properties: - reason: - type: string - description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. - nullable: true - approval: - $ref: '#/components/schemas/microsoft.graph.approval' - additionalProperties: - type: object - microsoft.graph.addIn: - title: addIn - type: object - properties: - id: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the addIn object. - format: uuid - nullable: true - properties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValue' - description: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required. - type: - type: string - description: The unique name for the functionality exposed by the app. - additionalProperties: - type: object - microsoft.graph.appRole: - title: appRole - type: object - properties: - allowedMemberTypes: - type: array - items: - type: string - description: 'Specifies whether this app role can be assigned to users and groups (by setting to [''User'']), to other application''s (by setting to [''Application''], or both (by setting to [''User'', ''Application'']). App roles supporting assignment to other applications'' service principals are also known as application permissions. The ''Application'' value is only supported for app roles defined on application entities.' - description: - type: string - description: 'The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.' - nullable: true - displayName: - type: string - description: Display name for the permission that appears in the app role assignment and consent experiences. - nullable: true - id: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role. - format: uuid - isEnabled: - type: boolean - description: 'When you create or updating an app role, this value must be true. To delete a role, this must first be set to false. At that point, in a subsequent call, this role might be removed. Default value is true.' - origin: - type: string - description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. - nullable: true - value: - type: string - description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z, and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' - nullable: true - additionalProperties: - type: object - microsoft.graph.informationalUrl: - title: informationalUrl - type: object - properties: - logoUrl: - type: string - description: 'CDN URL to the application''s logo, Read-only.' - nullable: true - marketingUrl: - type: string - description: 'Link to the application''s marketing page. For example, https://www.contoso.com/app/marketing' - nullable: true - privacyStatementUrl: - type: string - description: 'Link to the application''s privacy statement. For example, https://www.contoso.com/app/privacy' - nullable: true - supportUrl: - type: string - description: 'Link to the application''s support page. For example, https://www.contoso.com/app/support' - nullable: true - termsOfServiceUrl: - type: string - description: 'Link to the application''s terms of service statement. For example, https://www.contoso.com/app/termsofservice' - nullable: true - additionalProperties: - type: object - microsoft.graph.keyCredential: - title: keyCredential - type: object - properties: - customKeyIdentifier: - type: string - description: 'A 40-character binary type that can be used to identify the credential. Optional. When not provided in the payload, defaults to the thumbprint of the certificate.' - format: base64url - nullable: true - displayName: - type: string - description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - key: - type: string - description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' - format: base64url - nullable: true - keyId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the key. - format: uuid - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - type: - type: string - description: 'The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.' - nullable: true - usage: - type: string - description: 'A string that describes the purpose for which the key can be used; for example, None​, Verify​, PairwiseIdentifier​, Delegation​, Decrypt​, Encrypt​, HashedIdentifier​, SelfSignedTls, or Sign. If usage is Sign​, the type should be X509CertAndPassword​, and the passwordCredentials​ for signing should be defined.' - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordCredential: - title: passwordCredential - type: object - properties: - customKeyIdentifier: - type: string - description: Do not use. - format: base64url - nullable: true - displayName: - type: string - description: Friendly name for the password. Optional. - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' - format: date-time - nullable: true - hint: - type: string - description: Contains the first three characters of the password. Read-only. - nullable: true - keyId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the password. - format: uuid - nullable: true - secretText: - type: string - description: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordSingleSignOnSettings: - title: passwordSingleSignOnSettings - type: object - properties: - fields: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnField' - description: The fields to capture to fill the user credentials for password-based single sign-on. - additionalProperties: - type: object - microsoft.graph.permissionScope: - title: permissionScope - type: object - properties: - adminConsentDescription: - type: string - description: 'A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.' - nullable: true - adminConsentDisplayName: - type: string - description: 'The permission''s title, intended to be read by an administrator granting the permission on behalf of all users.' - nullable: true - id: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. - format: uuid - isEnabled: - type: boolean - description: 'When you create or update a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.' - origin: - type: string - nullable: true - type: - type: string - description: 'The possible values are: User and Admin. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see Configure how users consent to applications.' - nullable: true - userConsentDescription: - type: string - description: 'A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' - nullable: true - userConsentDisplayName: - type: string - description: 'A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' - nullable: true - value: - type: string - description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' - nullable: true - additionalProperties: - type: object - microsoft.graph.samlSingleSignOnSettings: - title: samlSingleSignOnSettings - type: object - properties: - relayState: - type: string - description: The relative URI the service provider would redirect to after completion of the single sign-on flow. - nullable: true - additionalProperties: - type: object - microsoft.graph.verifiedPublisher: - title: verifiedPublisher - type: object - properties: - addedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when the verified publisher was first added or most recently updated. - format: date-time - nullable: true - displayName: - type: string - description: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account. - nullable: true - verifiedPublisherId: - type: string - description: The ID of the verified publisher from the app publisher's Partner Center account. - nullable: true - additionalProperties: - type: object - microsoft.graph.appManagementPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: appManagementPolicy - type: object - properties: - isEnabled: - type: boolean - description: Denotes whether the policy is enabled. - restrictions: - $ref: '#/components/schemas/microsoft.graph.customAppManagementConfiguration' - appliesTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Collection of application and service principals to which a policy is applied. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.claimsMappingPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: claimsMappingPolicy - type: object - additionalProperties: - type: object - microsoft.graph.customClaimsPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: customClaimsPolicy - type: object - properties: - audienceOverride: - type: string - description: 'If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols. A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored. The value provided must be in the format of an absolute URI.' - nullable: true - claims: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customClaimBase' - description: 'Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set. Inherited from customclaimbase.' - includeApplicationIdInIssuer: - type: boolean - description: Indicates whether the application ID is added to the claim. It is relevant only for SAML2.0 and if a custom signing key is used. the default value is true. Optional. - nullable: true - includeBasicClaimSet: - type: boolean - description: 'Determines whether the basic claim set is included in tokens affected by this policy. If set to true, all claims in the basic claim set are emitted in tokens affected by the policy. By default the basic claim set isn''t in the tokens unless they''re explicitly configured in this policy.' - nullable: true - additionalProperties: - type: object - microsoft.graph.delegatedPermissionClassification: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: delegatedPermissionClassification - type: object - properties: - classification: - $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' - permissionId: - type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Doesn't support $filter. - nullable: true - permissionName: - type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Doesn't support $filter. - nullable: true - additionalProperties: - type: object - microsoft.graph.endpoint: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: endpoint - type: object - properties: - capability: - type: string - description: 'Describes the capability that is associated with this resource. (for example, Messages, Conversations, etc.) Not nullable. Read-only.' - providerId: - type: string - description: Application id of the publishing underlying service. Not nullable. Read-only. - nullable: true - providerName: - type: string - description: Name of the publishing underlying service. Read-only. - nullable: true - providerResourceId: - type: string - description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.). Not nullable. Read-only.' - nullable: true - uri: - type: string - description: URL of the published resource. Not nullable. Read-only. - additionalProperties: - type: object - microsoft.graph.federatedIdentityCredential: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: federatedIdentityCredential - type: object - properties: - audiences: - type: array - items: - type: string - description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. - claimsMatchingExpression: - $ref: '#/components/schemas/microsoft.graph.federatedIdentityExpression' - description: - type: string - description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' - nullable: true - issuer: - type: string - description: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. - name: - type: string - description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' - subject: - type: string - description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' - nullable: true - additionalProperties: - type: object - microsoft.graph.homeRealmDiscoveryPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: homeRealmDiscoveryPolicy - type: object - additionalProperties: - type: object - microsoft.graph.permissionGrantPreApprovalPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: permissionGrantPreApprovalPolicy - type: object - properties: - conditions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.preApprovalDetail' - description: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved. - additionalProperties: - type: object - microsoft.graph.remoteDesktopSecurityConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: remoteDesktopSecurityConfiguration - type: object - properties: - isRemoteDesktopProtocolEnabled: - type: boolean - description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. - approvedClientApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approvedClientApp' - x-ms-navigationProperty: true - targetDeviceGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.targetDeviceGroup' - description: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.synchronization: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: synchronization - type: object - properties: - secrets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.synchronizationSecretKeyStringValuePair' - description: Represents a collection of credentials to access provisioned cloud applications. - jobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.synchronizationJob' - description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' - x-ms-navigationProperty: true - templates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' - description: Pre-configured synchronization settings for a particular application. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.tokenIssuancePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: tokenIssuancePolicy - type: object - additionalProperties: - type: object - microsoft.graph.tokenLifetimePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.stsPolicy' - - title: tokenLifetimePolicy - type: object - additionalProperties: - type: object - microsoft.graph.approvalStep: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: approvalStep - type: object - properties: - assignedToMe: - type: boolean - description: Indicates whether the step is assigned to the calling user to review. Read-only. - nullable: true - displayName: - type: string - description: The label provided by the policy creator to identify an approval step. Read-only. - nullable: true - justification: - type: string - description: The justification associated with the approval step decision. - nullable: true - reviewedBy: - $ref: '#/components/schemas/microsoft.graph.identity' - reviewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - reviewResult: - type: string - description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' - nullable: true - status: - type: string - description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' - nullable: true - additionalProperties: - type: object - microsoft.graph.strongAuthenticationRequirements: - title: strongAuthenticationRequirements - type: object - properties: - perUserMfaState: - $ref: '#/components/schemas/microsoft.graph.perUserMfaState' - additionalProperties: - type: object - microsoft.graph.signInPreferences: - title: signInPreferences - type: object - properties: - isSystemPreferredAuthenticationMethodEnabled: - type: boolean - description: Indicates whether the credential preferences of the system are enabled. - nullable: true - userPreferredMethodForSecondaryAuthentication: - $ref: '#/components/schemas/microsoft.graph.userDefaultAuthenticationMethodType' - additionalProperties: - type: object - microsoft.graph.emailAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: emailAuthenticationMethod - type: object - properties: - emailAddress: - type: string - description: The email address registered to this user. - nullable: true - additionalProperties: - type: object - microsoft.graph.externalAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: externalAuthenticationMethod - type: object - properties: - configurationId: - type: string - description: A unique identifier used to manage the external auth method within Microsoft Entra ID. - displayName: - type: string - description: Custom name given to the registered external authentication method. - additionalProperties: - type: object - microsoft.graph.fido2AuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: fido2AuthenticationMethod - type: object - properties: - aaGuid: - type: string - description: 'Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.' - nullable: true - attestationCertificates: - type: array - items: - type: string - nullable: true - description: The attestation certificate or certificates attached to this security key. - attestationLevel: - $ref: '#/components/schemas/microsoft.graph.attestationLevel' - displayName: - type: string - description: The display name of the key as given by the user. - nullable: true - model: - type: string - description: The manufacturer-assigned model of the FIDO2 security key. - nullable: true - publicKeyCredential: - $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' - additionalProperties: - type: object - microsoft.graph.hardwareOathAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: hardwareOathAuthenticationMethod - type: object - properties: - device: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' - additionalProperties: - type: object - microsoft.graph.authenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethod - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - lastUsedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: microsoftAuthenticatorAuthenticationMethod - type: object - properties: - clientAppName: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName' - deviceTag: - type: string - description: Tags containing app metadata. - nullable: true - displayName: - type: string - description: The name of the device on which this app is registered. - nullable: true - phoneAppVersion: - type: string - description: Numerical version of this instance of the Authenticator app. - nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.device' - additionalProperties: - type: object - microsoft.graph.longRunningOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: longRunningOperation - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - resourceLocation: - type: string - description: URI of the resource that the operation is performed on. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' - statusDetail: - type: string - description: Details about the status of the operation. - nullable: true - additionalProperties: - type: object - description: The status of a long-running operation. - microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordlessMicrosoftAuthenticatorAuthenticationMethod - type: object - properties: - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when this method was registered to the user. - format: date-time - nullable: true - displayName: - type: string - description: The display name of the mobile device as given by the user. - nullable: true - device: - $ref: '#/components/schemas/microsoft.graph.device' - additionalProperties: - type: object - microsoft.graph.passwordAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordAuthenticationMethod - type: object - properties: - password: - type: string - description: 'For security, the password is always returned as null from a LIST or GET operation.' - nullable: true - additionalProperties: - type: object - microsoft.graph.phoneAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: phoneAuthenticationMethod - type: object - properties: - phoneNumber: - type: string - description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they don''t match the required format.' - nullable: true - phoneType: - $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' - smsSignInState: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' - additionalProperties: - type: object - microsoft.graph.platformCredentialAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: platformCredentialAuthenticationMethod - type: object - properties: - displayName: - type: string - description: The name of the device on which Platform Credential is registered. - nullable: true - keyStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' - platform: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' - device: - $ref: '#/components/schemas/microsoft.graph.device' - additionalProperties: - type: object - microsoft.graph.qrCodePinAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: qrCodePinAuthenticationMethod - type: object - properties: - pin: - $ref: '#/components/schemas/microsoft.graph.qrPin' - standardQRCode: - $ref: '#/components/schemas/microsoft.graph.qrCode' - temporaryQRCode: - $ref: '#/components/schemas/microsoft.graph.qrCode' - additionalProperties: - type: object - microsoft.graph.softwareOathAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: softwareOathAuthenticationMethod - type: object - properties: - secretKey: - type: string - description: The secret key of the method. Always returns null. - nullable: true - additionalProperties: - type: object - microsoft.graph.temporaryAccessPassAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: temporaryAccessPassAuthenticationMethod - type: object - properties: - isUsableOnce: - type: boolean - description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' - nullable: true - lifetimeInMinutes: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). - format: int32 - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. - format: date-time - nullable: true - temporaryAccessPass: - type: string - description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. - nullable: true - additionalProperties: - type: object - microsoft.graph.windowsHelloForBusinessAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: windowsHelloForBusinessAuthenticationMethod - type: object - properties: - displayName: - type: string - description: The name of the device on which Windows Hello for Business is registered - nullable: true - keyStrength: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' - device: - $ref: '#/components/schemas/microsoft.graph.device' - additionalProperties: - type: object - microsoft.graph.onlineMeetingProviderType: - title: onlineMeetingProviderType - enum: - - unknown - - skypeForBusiness - - skypeForConsumer - - teamsForBusiness - type: string - microsoft.graph.calendarColor: - title: calendarColor - enum: - - auto - - lightBlue - - lightGreen - - lightOrange - - lightGray - - lightYellow - - lightTeal - - lightPink - - lightBrown - - lightRed - - maxColor - type: string - microsoft.graph.calendarPermission: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendarPermission - type: object - properties: - allowedRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - description: 'List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.' - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - isInsideOrganization: - type: boolean - description: True if the user in context (share recipient or delegate) is inside the same organization as the calendar owner. - nullable: true - isRemovable: - type: boolean - description: 'True if the user can be removed from the list of recipients or delegates for the specified calendar, false otherwise. The ''My organization'' user determines the permissions other people within your organization have to the given calendar. You can''t remove ''My organization'' as a recipient to a calendar.' - nullable: true - role: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - additionalProperties: - type: object - microsoft.graph.multiValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiValueLegacyExtendedProperty - type: object - properties: - value: - type: array - items: - type: string - nullable: true - description: A collection of property values. - additionalProperties: - type: object - microsoft.graph.singleValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: singleValueLegacyExtendedProperty - type: object - properties: - value: - type: string - description: A property value. - nullable: true - additionalProperties: - type: object - microsoft.graph.outlookItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookItem - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - description: The categories associated with the item. - changeKey: - type: string - description: 'Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.attendee: - allOf: - - $ref: '#/components/schemas/microsoft.graph.attendeeBase' - - title: attendee - type: object - properties: - proposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - status: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - additionalProperties: - type: object - microsoft.graph.itemBody: - title: itemBody - type: object - properties: - content: - type: string - description: The content of the item. - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.bodyType' - additionalProperties: - type: object - microsoft.graph.dateTimeTimeZone: - title: dateTimeTimeZone - type: object - properties: - dateTime: - type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' - timeZone: - type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' - nullable: true - additionalProperties: - type: object - microsoft.graph.importance: - title: importance - enum: - - low - - normal - - high - type: string - microsoft.graph.location: - title: location - type: object - properties: - address: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - coordinates: - $ref: '#/components/schemas/microsoft.graph.outlookGeoCoordinates' - displayName: - type: string - description: The name associated with the location. - nullable: true - locationEmailAddress: - type: string - description: Optional email address of the location. - nullable: true - locationType: - $ref: '#/components/schemas/microsoft.graph.locationType' - locationUri: - type: string - description: Optional URI representing the location. - nullable: true - uniqueId: - type: string - description: For internal use only. - nullable: true - uniqueIdType: - $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' - additionalProperties: - type: object - microsoft.graph.onlineMeetingInfo: - title: onlineMeetingInfo - type: object - properties: - conferenceId: - type: string - description: The ID of the conference. - nullable: true - joinUrl: - type: string - description: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting. - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: All of the phone numbers associated with this conference. - quickDial: - type: string - description: The preformatted quick dial for this call. - nullable: true - tollFreeNumbers: - type: array - items: - type: string - nullable: true - description: The toll free numbers that can be used to join the conference. - tollNumber: - type: string - description: The toll number that can be used to join the conference. - nullable: true - additionalProperties: - type: object - microsoft.graph.recipient: - title: recipient - type: object - properties: - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - additionalProperties: - type: object - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - additionalProperties: - type: object - microsoft.graph.responseStatus: - title: responseStatus - type: object - properties: - response: - $ref: '#/components/schemas/microsoft.graph.responseType' - time: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.sensitivity: - title: sensitivity - enum: - - normal - - personal - - private - - confidential - type: string - microsoft.graph.freeBusyStatus: - title: freeBusyStatus - enum: - - unknown - - free - - tentative - - busy - - oof - - workingElsewhere - type: string - microsoft.graph.eventType: - title: eventType - enum: - - singleInstance - - occurrence - - exception - - seriesMaster - type: string - microsoft.graph.attachment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: attachment - type: object - properties: - contentType: - type: string - description: The MIME type. - nullable: true - isInline: - type: boolean - description: 'true if the attachment is an inline attachment; otherwise, false.' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - name: - type: string - description: The display name of the attachment. This does not need to be the actual file name. - nullable: true - size: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The length of the attachment in bytes. - format: int32 - additionalProperties: - type: object - microsoft.graph.chatType: - title: chatType - enum: - - oneOnOne - - group - - meeting - - unknownFutureValue - type: string - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - additionalProperties: - type: object - microsoft.graph.teamworkOnlineMeetingInfo: - title: teamworkOnlineMeetingInfo - type: object - properties: - calendarEventId: - type: string - description: The identifier of the calendar event associated with the meeting. - nullable: true - joinWebUrl: - type: string - description: The URL which can be clicked on to join or uniquely identify the meeting. - nullable: true - organizer: - $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentity' - additionalProperties: - type: object - microsoft.graph.chatViewpoint: - title: chatViewpoint - type: object - properties: - isHidden: - type: boolean - description: Indicates whether the chat is hidden for the current user. - nullable: true - lastMessageReadDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Represents the dateTime up until which the current user has read chatMessages in a specific chat. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - consentedPermissionSet: - $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' - scopeInfo: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopeInfo' - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - additionalProperties: - type: object - microsoft.graph.chatMessageInfo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessageInfo - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date time object representing the time at which message was created. - format: date-time - nullable: true - eventDetail: - $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' - from: - $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' - isDeleted: - type: boolean - description: 'If set to true, the original message has been deleted.' - nullable: true - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - additionalProperties: - type: object - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - displayName: - type: string - description: The display name of the user. - nullable: true - roles: - type: array - items: - type: string - nullable: true - description: 'The roles for that user. This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values. Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values. A basic member should not have any values specified in the roles property. An Out-of-tenant external member is assigned the owner role.' - visibleHistoryStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - description: 'References to attached objects like files, tabs, meetings etc.' - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - channelIdentity: - $ref: '#/components/schemas/microsoft.graph.channelIdentity' - chatId: - type: string - description: 'If the message was sent in a chat, represents the identity of the chat.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp of when the chat message was created. - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' - format: date-time - nullable: true - etag: - type: string - description: Read-only. Version number of the chat message. - nullable: true - eventDetail: - $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' - from: - $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - lastEditedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' - format: date-time - nullable: true - locale: - type: string - description: Locale of the chat message set by the client. Always set to en-us. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag.' - messageHistory: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHistoryItem' - description: 'List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.' - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - onBehalfOf: - $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - description: 'Reactions for this chat message (for example, Like).' - replyToId: - type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' - nullable: true - subject: - type: string - description: 'The subject of the chat message, in plaintext.' - nullable: true - summary: - type: string - description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' - nullable: true - webUrl: - type: string - description: Read-only. Link to the message in Microsoft Teams. - nullable: true - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' - x-ms-navigationProperty: true - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: Replies for a specified message. Supports $expand for channel messages. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAsyncOperation - type: object - properties: - attemptsCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of times the operation was attempted before being marked successful or failed. - format: int32 - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time when the operation was created. - format: date-time - error: - $ref: '#/components/schemas/microsoft.graph.operationError' - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time when the async operation was last updated. - format: date-time - operationType: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationType' - status: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationStatus' - targetResourceId: - type: string - description: 'The ID of the object that''s created or modified as result of this async operation, typically a team.' - nullable: true - targetResourceLocation: - type: string - description: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths. - nullable: true - additionalProperties: - type: object - microsoft.graph.pinnedChatMessageInfo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: pinnedChatMessageInfo - type: object - properties: - message: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - additionalProperties: - type: object - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - displayName: - type: string - description: Name of the tab. - nullable: true - messageId: - type: string - nullable: true - sortOrderIndex: - type: string - description: Index of the order used for sorting tabs. - nullable: true - teamsAppId: - type: string - description: 'App definition identifier of the tab. This value can''t be changed after tab creation. Because this property is deprecated, we recommend expanding teamsApp to retrieve the application that is linked to the tab.' - nullable: true - webUrl: - type: string - description: Deep link URL of the tab instance. Read only. - nullable: true - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - additionalProperties: - type: object - microsoft.graph.cloudClipboardItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: cloudClipboardItem - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was created on the server. - format: date-time - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Set by the server. DateTime in UTC when the object expires and after that the object is no longer available. The default and also maximum TTL is 12 hours after the creation, but it might change for performance optimization.' - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server if not provided in the client's request. DateTime in UTC when the object was modified by the client. - format: date-time - nullable: true - payloads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudClipboardItemPayload' - description: A cloudClipboardItem can have multiple cloudClipboardItemPayload objects in the payloads. A window can place more than one clipboard object on the clipboard. Each one represents the same information in a different clipboard format. - additionalProperties: - type: object - microsoft.graph.cloudPcConnectionSetting: - title: cloudPcConnectionSetting - type: object - properties: - enableSingleSignOn: - type: boolean - description: Indicates whether single sign-on is enabled. The default value is false. - additionalProperties: - type: object - microsoft.graph.cloudPcConnectionSettings: - title: cloudPcConnectionSettings - type: object - properties: - enableSingleSignOn: - type: boolean - description: Indicates whether single sign-on is enabled. The default value is false. - additionalProperties: - type: object - microsoft.graph.cloudPcConnectivityResult: - title: cloudPcConnectivityResult - type: object - properties: - failedHealthCheckItems: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' - description: 'A list of failed health check items. If the status property is available, this property is empty.' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last modified time for connectivity status of the Cloud PC. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' - updatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Datetime when the status was updated. This property is deprecated and will no longer be supported effective August 31, 2024. Use lastModifiedDateTime instead. Read-Only.' - format: date-time - additionalProperties: - type: object - microsoft.graph.cloudPcDisasterRecoveryCapability: - title: cloudPcDisasterRecoveryCapability - type: object - properties: - capabilityType: - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' - licenseType: - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' - primaryRegion: - type: string - description: The primary and mainly used region where the Cloud PC is located. - nullable: true - secondaryRegion: - type: string - description: The secondary region to which the Cloud PC can be failed over during a regional outage. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcDiskEncryptionState: - title: cloudPcDiskEncryptionState - enum: - - notAvailable - - notEncrypted - - encryptedUsingPlatformManagedKey - - encryptedUsingCustomerManagedKey - - unknownFutureValue - type: string - microsoft.graph.frontlineCloudPcAvailability: - title: frontlineCloudPcAvailability - enum: - - notApplicable - - available - - notAvailable - - unknownFutureValue - type: string - microsoft.graph.cloudPcEntraGroupDetail: - title: cloudPcEntraGroupDetail - type: object - properties: - groupDisplayName: - type: string - description: The display name of the Microsoft Entra ID group. Read-only. - nullable: true - groupId: - type: string - description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcLoginResult: - title: cloudPcLoginResult - type: object - properties: - time: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time of the Cloud PC sign in action. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcRemoteActionResult: - title: cloudPcRemoteActionResult - type: object - properties: - actionName: - type: string - description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - cloudPcId: - type: string - description: The ID of the Cloud PC device on which the remote action is performed. Read-only. - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - managedDeviceId: - type: string - description: The ID of the Intune managed device on which the remote action is performed. Read-only. - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - statusDetail: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' - statusDetails: - $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' - additionalProperties: - type: object - microsoft.graph.cloudPcOperatingSystem: - title: cloudPcOperatingSystem - enum: - - windows10 - - windows11 - - unknownFutureValue - type: string - microsoft.graph.cloudPcPartnerAgentInstallResult: - title: cloudPcPartnerAgentInstallResult - type: object - properties: - errorMessage: - type: string - description: Contains a detailed error message when the partner agent installation failed. - nullable: true - installStatus: - $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentInstallStatus' - isThirdPartyPartner: - type: boolean - description: 'Indicates whether the partner agent is a third party. When true, the agent is a third-party (non-Microsoft) agent and when false, the agent is a Microsoft agent or isn''t known. The default value is false.' - nullable: true - partnerAgentName: - $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentName' - retriable: - type: boolean - description: Indicates whether the partner agent installation should be retried. The default value is false. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcPowerState: - title: cloudPcPowerState - enum: - - running - - poweredOff - - unknownFutureValue - type: string - microsoft.graph.cloudPcProductType: - title: cloudPcProductType - enum: - - enterprise - - frontline - - devBox - - powerAutomate - - business - - unknownFutureValue - type: string - microsoft.graph.cloudPcProvisioningType: - title: cloudPcProvisioningType - enum: - - dedicated - - shared - - unknownFutureValue - - sharedByUser - - sharedByEntraGroup - - reserve - type: string - microsoft.graph.cloudPcServicePlanType: - title: cloudPcServicePlanType - enum: - - enterprise - - business - - unknownFutureValue - type: string - microsoft.graph.cloudPcFrontlineSharedDeviceDetail: - title: cloudPcFrontlineSharedDeviceDetail - type: object - properties: - assignedToUserPrincipalName: - type: string - description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatus: - title: cloudPcStatus - enum: - - notProvisioned - - provisioning - - provisioned - - inGracePeriod - - deprovisioning - - failed - - provisionedWithWarnings - - resizing - - restoring - - pendingProvision - - unknownFutureValue - - movingRegion - - resizePendingLicense - - updatingSingleSignOn - - modifyingSingleSignOn - - preparing - type: string - microsoft.graph.cloudPcStatusDetail: - title: cloudPcStatusDetail - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' - code: - type: string - description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' - nullable: true - message: - type: string - description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcStatusDetails: - title: cloudPcStatusDetails - type: object - properties: - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Any additional information about the Cloud PC status. - code: - type: string - description: The code associated with the Cloud PC status. - nullable: true - message: - type: string - description: The status message. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcUserAccountType: - title: cloudPcUserAccountType - enum: - - standardUser - - administrator - - unknownFutureValue - type: string - microsoft.graph.cloudPcEntraUserDetail: - title: cloudPcEntraUserDetail - type: object - properties: - userDisplayName: - type: string - description: The display name of the user. Read-only. - nullable: true - userId: - type: string - description: The unique identifier (GUID) of the user. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudPcUserExperienceType: - title: cloudPcUserExperienceType - enum: - - cloudPc - - cloudApp - - unknownFutureValue - type: string - microsoft.graph.callSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callSettings - type: object - properties: - delegates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.delegationSettings' - description: Represents the delegate settings. - x-ms-navigationProperty: true - delegators: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.delegationSettings' - description: Represents the delegator settings. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.typedEmailAddress: - allOf: - - $ref: '#/components/schemas/microsoft.graph.emailAddress' - - title: typedEmailAddress - type: object - properties: - otherLabel: - type: string - description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.emailType' - additionalProperties: - type: object - microsoft.graph.followupFlag: - title: followupFlag - type: object - properties: - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - flagStatus: - $ref: '#/components/schemas/microsoft.graph.followupFlagStatus' - startDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - additionalProperties: - type: object - microsoft.graph.phone: - title: phone - type: object - properties: - number: - type: string - description: The phone number. - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.phoneType' - additionalProperties: - type: object - microsoft.graph.physicalAddress: - title: physicalAddress - type: object - properties: - city: - type: string - description: The city. - nullable: true - countryOrRegion: - type: string - description: 'The country or region. It''s a free-format string value, for example, ''United States''.' - nullable: true - postalCode: - type: string - description: The postal code. - nullable: true - postOfficeBox: - type: string - description: The post office box number. - nullable: true - state: - type: string - description: The state. - nullable: true - street: - type: string - description: The street. - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.physicalAddressType' - additionalProperties: - type: object - microsoft.graph.website: - title: website - type: object - properties: - address: - type: string - description: The URL of the website. - nullable: true - displayName: - type: string - description: The display name of the web site. - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.websiteType' - additionalProperties: - type: object - microsoft.graph.dataSecurityAndGovernance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: dataSecurityAndGovernance - type: object - properties: - sensitivityLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.activitiesContainer: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: activitiesContainer - type: object - properties: - contentActivities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentActivity' - description: Collection of activity logs related to content processing. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.userProtectionScopeContainer: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userProtectionScopeContainer - type: object - additionalProperties: - type: object - microsoft.graph.deviceEnrollmentConfigurationType: - title: deviceEnrollmentConfigurationType - enum: - - unknown - - limit - - platformRestrictions - - windowsHelloForBusiness - - defaultLimit - - defaultPlatformRestrictions - - defaultWindowsHelloForBusiness - - defaultWindows10EnrollmentCompletionPageConfiguration - - windows10EnrollmentCompletionPageConfiguration - - deviceComanagementAuthorityConfiguration - - singlePlatformRestriction - - unknownFutureValue - - enrollmentNotificationsConfiguration - - windowsRestore - type: string - description: Describes the TemplateFamily for the Template entity - x-ms-enum: - name: deviceEnrollmentConfigurationType - modelAsString: false - values: - - value: unknown - description: Default. Set to unknown if the configuration type cannot be determined. - name: unknown - - value: limit - description: Indicates that configuration is of type limit which refers to number of devices a user is allowed to enroll. - name: limit - - value: platformRestrictions - description: Indicates that configuration is of type platform restriction which refers to types of devices a user is allowed to enroll. - name: platformRestrictions - - value: windowsHelloForBusiness - description: Indicates that configuration is of type Windows Hello which refers to authentication method devices would use. - name: windowsHelloForBusiness - - value: defaultLimit - description: Indicates that configuration is of type default limit which refers to types of devices a user is allowed to enroll by default. - name: defaultLimit - - value: defaultPlatformRestrictions - description: Indicates that configuration is of type default platform restriction which refers to types of devices a user is allowed to enroll by default. - name: defaultPlatformRestrictions - - value: defaultWindowsHelloForBusiness - description: Indicates that configuration is of type default Windows Hello which refers to authentication method devices would use by default. - name: defaultWindowsHelloForBusiness - - value: defaultWindows10EnrollmentCompletionPageConfiguration - description: Indicates that configuration is of type default Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices by default. - name: defaultWindows10EnrollmentCompletionPageConfiguration - - value: windows10EnrollmentCompletionPageConfiguration - description: Indicates that configuration is of type Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices. - name: windows10EnrollmentCompletionPageConfiguration - - value: deviceComanagementAuthorityConfiguration - description: Indicates that configuration is of type Comanagement Authority which refers to policies applied to Co-Managed devices. - name: deviceComanagementAuthorityConfiguration - - value: singlePlatformRestriction - description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. - name: singlePlatformRestriction - - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use. - name: unknownFutureValue - - value: enrollmentNotificationsConfiguration - description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. - name: enrollmentNotificationsConfiguration - - value: windowsRestore - description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment - name: windowsRestore - microsoft.graph.enrollmentConfigurationAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: enrollmentConfigurationAssignment - type: object - properties: - source: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' - sourceId: - type: string - description: Identifier for resource used for deployment to a group - nullable: true - target: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' - additionalProperties: - type: object - description: Enrollment Configuration Assignment - microsoft.graph.keyValuePair: - title: keyValuePair - type: object - properties: - name: - type: string - description: Name for this key-value pair - value: - type: string - description: Value for this key-value pair - nullable: true - additionalProperties: - type: object - microsoft.graph.deviceManagementTroubleshootingErrorDetails: - title: deviceManagementTroubleshootingErrorDetails - type: object - properties: - context: - type: string - nullable: true - failure: - type: string - nullable: true - failureDetails: - type: string - description: The detailed description of what went wrong. - nullable: true - remediation: - type: string - description: The detailed description of how to remediate this issue. - nullable: true - resources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorResource' - description: Links to helpful documentation about this failure. - additionalProperties: - type: object - description: Object containing detailed information about the error and its remediation. - microsoft.graph.alternativeSecurityId: - title: alternativeSecurityId - type: object - properties: - identityProvider: - type: string - description: For internal use only. - nullable: true - key: - type: string - description: For internal use only. - format: base64url - nullable: true - type: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: For internal use only. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.command: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: command - type: object - properties: - appServiceName: - type: string - nullable: true - error: - type: string - nullable: true - packageFamilyName: - type: string - nullable: true - payload: - $ref: '#/components/schemas/microsoft.graph.payloadRequest' - permissionTicket: - type: string - nullable: true - postBackUri: - type: string - nullable: true - status: - type: string - nullable: true - type: - type: string - nullable: true - responsepayload: - $ref: '#/components/schemas/microsoft.graph.payloadResponse' - additionalProperties: - type: object - microsoft.graph.deviceTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: deviceTemplate - type: object - properties: - deviceAuthority: - type: string - description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' - nullable: true - manufacturer: - type: string - description: Manufacturer name. - nullable: true - model: - type: string - description: Model name. - nullable: true - mutualTlsOauthConfigurationId: - type: string - description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). - nullable: true - mutualTlsOauthConfigurationTenantId: - type: string - description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). - nullable: true - operatingSystem: - type: string - description: 'Operating system type. Supports $filter (eq, in).' - nullable: true - deviceInstances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.device' - description: Collection of device objects created based on this template. - x-ms-navigationProperty: true - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.baseItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: baseItem - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - description: - type: string - description: The description of the item. - nullable: true - eTag: - type: string - description: ETag for the item. Read-only. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time the item was last modified. Read-only. - format: date-time - name: - type: string - description: The name of the item. Read-write. - nullable: true - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - webUrl: - type: string - description: 'URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only.' - nullable: true - createdByUser: - $ref: '#/components/schemas/microsoft.graph.user' - lastModifiedByUser: - $ref: '#/components/schemas/microsoft.graph.user' - additionalProperties: - type: object - microsoft.graph.quota: - title: quota - type: object - properties: - deleted: - type: number - description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' - format: int64 - nullable: true - remaining: - type: number - description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' - format: int64 - nullable: true - state: - type: string - description: Enumeration value that indicates the state of the storage space. Read-only. - nullable: true - storagePlanInformation: - $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' - total: - type: number - description: 'Total allowed storage space, in bytes. Read-only.' - format: int64 - nullable: true - used: - type: number - description: 'Total space used, in bytes. Read-only.' - format: int64 - nullable: true - additionalProperties: - type: object - microsoft.graph.sharepointIds: - title: sharepointIds - type: object - properties: - listId: - type: string - description: The unique identifier (guid) for the item's list in SharePoint. - nullable: true - listItemId: - type: string - description: An integer identifier for the item within the containing list. - nullable: true - listItemUniqueId: - type: string - description: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site. - nullable: true - siteId: - type: string - description: The unique identifier (guid) for the item's site collection (SPSite). - nullable: true - siteUrl: - type: string - description: The SharePoint URL for the site that contains the item. - nullable: true - tenantId: - type: string - description: The unique identifier (guid) for the tenancy. - nullable: true - webId: - type: string - description: The unique identifier (guid) for the item's site (SPWeb). - nullable: true - additionalProperties: - type: object - microsoft.graph.systemFacet: - title: systemFacet - type: object - additionalProperties: - type: object - microsoft.graph.itemActivityOLD: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemActivityOLD - type: object - properties: - action: - $ref: '#/components/schemas/microsoft.graph.itemActionSet' - actor: - $ref: '#/components/schemas/microsoft.graph.identitySet' - times: - $ref: '#/components/schemas/microsoft.graph.itemActivityTimeSet' - driveItem: - $ref: '#/components/schemas/microsoft.graph.driveItem' - listItem: - $ref: '#/components/schemas/microsoft.graph.listItem' - additionalProperties: - type: object - microsoft.graph.driveItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: driveItem - type: object - properties: - audio: - $ref: '#/components/schemas/microsoft.graph.audio' - bundle: - $ref: '#/components/schemas/microsoft.graph.bundle' - content: - type: string - description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' - format: base64url - nullable: true - contentStream: - type: string - description: 'The content stream, if the item represents a file.' - format: base64url - nullable: true - cTag: - type: string - description: An eTag for the content of the item. This eTag isn't changed if only the metadata is changed. Note This property isn't returned if the item is a folder. Read-only. - nullable: true - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - file: - $ref: '#/components/schemas/microsoft.graph.file' - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - folder: - $ref: '#/components/schemas/microsoft.graph.folder' - image: - $ref: '#/components/schemas/microsoft.graph.image' - location: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - malware: - $ref: '#/components/schemas/microsoft.graph.malware' - media: - $ref: '#/components/schemas/microsoft.graph.media' - package: - $ref: '#/components/schemas/microsoft.graph.package' - pendingOperations: - $ref: '#/components/schemas/microsoft.graph.pendingOperations' - photo: - $ref: '#/components/schemas/microsoft.graph.photo' - publication: - $ref: '#/components/schemas/microsoft.graph.publicationFacet' - remoteItem: - $ref: '#/components/schemas/microsoft.graph.remoteItem' - root: - $ref: '#/components/schemas/microsoft.graph.root' - searchResult: - $ref: '#/components/schemas/microsoft.graph.searchResult' - shared: - $ref: '#/components/schemas/microsoft.graph.shared' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - size: - type: number - description: Size of the item in bytes. Read-only. - format: int64 - nullable: true - source: - $ref: '#/components/schemas/microsoft.graph.driveItemSource' - specialFolder: - $ref: '#/components/schemas/microsoft.graph.specialFolder' - video: - $ref: '#/components/schemas/microsoft.graph.video' - viewpoint: - $ref: '#/components/schemas/microsoft.graph.driveItemViewpoint' - webDavUrl: - type: string - description: WebDAV compatible URL for the item. - nullable: true - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. - x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. - x-ms-navigationProperty: true - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for this item. Nullable. - x-ms-navigationProperty: true - listItem: - $ref: '#/components/schemas/microsoft.graph.listItem' - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. - x-ms-navigationProperty: true - retentionLabel: - $ref: '#/components/schemas/microsoft.graph.itemRetentionLabel' - subscriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.subscription' - description: The set of subscriptions on the item. Only supported on the root of a drive. - x-ms-navigationProperty: true - thumbnails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.thumbnailSet' - description: 'Collection of thumbnailSet objects associated with the item. For more information, see getting thumbnails. Read-only. Nullable.' - x-ms-navigationProperty: true - versions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItemVersion' - description: 'The list of previous versions of the item. For more info, see getting previous versions. Read-only. Nullable.' - x-ms-navigationProperty: true - workbook: - $ref: '#/components/schemas/microsoft.graph.workbook' - additionalProperties: - type: object - microsoft.graph.list: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: list - type: object - properties: - displayName: - type: string - description: The displayable title of the list. - nullable: true - list: - $ref: '#/components/schemas/microsoft.graph.listInfo' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - system: - $ref: '#/components/schemas/microsoft.graph.systemFacet' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The recent activities that took place within this list. - x-ms-navigationProperty: true - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of field definitions for this list. - x-ms-navigationProperty: true - contentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types present in this list. - x-ms-navigationProperty: true - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - description: All items contained in the list. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' - description: The collection of long-running operations on the list. - x-ms-navigationProperty: true - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. - x-ms-navigationProperty: true - subscriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.subscription' - description: The set of subscriptions on the list. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.engagementRole: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: engagementRole - type: object - properties: - displayName: - type: string - description: The name of the role. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' - description: Users who have been assigned this role. - x-ms-navigationProperty: true - additionalProperties: - type: object - description: Represents a Viva Engage role and its members - microsoft.graph.learningCourseActivity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: learningCourseActivity - type: object - properties: - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time when the assignment was completed. Optional. - format: date-time - nullable: true - completionPercentage: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The percentage completion value of the course activity. Optional. - format: int32 - nullable: true - externalcourseActivityId: - type: string - nullable: true - learnerUserId: - type: string - description: The user ID of the learner to whom the activity is assigned. Required. - learningContentId: - type: string - description: The ID of the learning content created in Viva Learning. Required. - learningProviderId: - type: string - description: The registration ID of the provider. Required. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.courseStatus' - additionalProperties: - type: object - microsoft.graph.deleted: - title: deleted - type: object - properties: - state: - type: string - description: Represents the state of the deleted item. - nullable: true - additionalProperties: - type: object - microsoft.graph.root: - title: root - type: object - additionalProperties: - type: object - microsoft.graph.siteSettings: - title: siteSettings - type: object - properties: - languageTag: - type: string - description: The language tag for the language used on this site. - nullable: true - timeZone: - type: string - description: Indicates the time offset for the time zone of the site from Coordinated Universal Time (UTC). - nullable: true - additionalProperties: - type: object - microsoft.graph.siteCollection: - title: siteCollection - type: object - properties: - archivalDetails: - $ref: '#/components/schemas/microsoft.graph.siteArchivalDetails' - dataLocationCode: - type: string - description: The geographic region code for where this site collection resides. Only present for multi-geo tenants. Read-only. - nullable: true - hostname: - type: string - description: The hostname for the site collection. Read-only. - nullable: true - root: - $ref: '#/components/schemas/microsoft.graph.root' - additionalProperties: - type: object - microsoft.graph.itemAnalytics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemAnalytics - type: object - properties: - allTime: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - itemActivityStats: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - x-ms-navigationProperty: true - lastSevenDays: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - additionalProperties: - type: object - microsoft.graph.columnDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: columnDefinition - type: object - properties: - boolean: - $ref: '#/components/schemas/microsoft.graph.booleanColumn' - calculated: - $ref: '#/components/schemas/microsoft.graph.calculatedColumn' - choice: - $ref: '#/components/schemas/microsoft.graph.choiceColumn' - columnGroup: - type: string - description: 'For site columns, the name of the group this column belongs to. Helps organize related columns.' - nullable: true - contentApprovalStatus: - $ref: '#/components/schemas/microsoft.graph.contentApprovalStatusColumn' - currency: - $ref: '#/components/schemas/microsoft.graph.currencyColumn' - dateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeColumn' - defaultValue: - $ref: '#/components/schemas/microsoft.graph.defaultColumnValue' - description: - type: string - description: The user-facing description of the column. - nullable: true - displayName: - type: string - description: The user-facing name of the column. - nullable: true - enforceUniqueValues: - type: boolean - description: 'If true, no two list items may have the same value for this column.' - nullable: true - geolocation: - $ref: '#/components/schemas/microsoft.graph.geolocationColumn' - hidden: - type: boolean - description: Specifies whether the column is displayed in the user interface. - nullable: true - hyperlinkOrPicture: - $ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn' - indexed: - type: boolean - description: Specifies whether the column values can used for sorting and searching. - nullable: true - isDeletable: - type: boolean - description: Indicates whether this column can be deleted. - nullable: true - isReorderable: - type: boolean - description: Indicates whether values in the column can be reordered. Read-only. - nullable: true - isSealed: - type: boolean - description: Specifies whether the column can be changed. - nullable: true - lookup: - $ref: '#/components/schemas/microsoft.graph.lookupColumn' - name: - type: string - description: 'The API-facing name of the column as it appears in the fields on a listItem. For the user-facing name, see displayName.' - nullable: true - number: - $ref: '#/components/schemas/microsoft.graph.numberColumn' - personOrGroup: - $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' - propagateChanges: - type: boolean - description: 'If true, changes to this column will be propagated to lists that implement the column.' - nullable: true - readOnly: - type: boolean - description: Specifies whether the column values can be modified. - nullable: true - required: - type: boolean - description: Specifies whether the column value isn't optional. - nullable: true - sourceContentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - term: - $ref: '#/components/schemas/microsoft.graph.termColumn' - text: - $ref: '#/components/schemas/microsoft.graph.textColumn' - thumbnail: - $ref: '#/components/schemas/microsoft.graph.thumbnailColumn' - type: - $ref: '#/components/schemas/microsoft.graph.columnTypes' - validation: - $ref: '#/components/schemas/microsoft.graph.columnValidation' - sourceColumn: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - additionalProperties: - type: object - microsoft.graph.contentModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentModel - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item last modification. Read-only. - format: date-time - nullable: true - modelType: - $ref: '#/components/schemas/microsoft.graph.contentModelType' - name: - type: string - description: The name of the contentModel. - nullable: true - additionalProperties: - type: object - microsoft.graph.contentType: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentType - type: object - properties: - associatedHubsUrls: - type: array - items: - type: string - nullable: true - description: List of canonical URLs for hub sites with which this content type is associated to. This contains all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type is applied to the lists in the enforced sites. - description: - type: string - description: The descriptive text for the item. - nullable: true - documentSet: - $ref: '#/components/schemas/microsoft.graph.documentSet' - documentTemplate: - $ref: '#/components/schemas/microsoft.graph.documentSetContent' - group: - type: string - description: The name of the group this content type belongs to. Helps organize related content types. - nullable: true - hidden: - type: boolean - description: Indicates whether the content type is hidden in the list's 'New' menu. - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - isBuiltIn: - type: boolean - description: Specifies if a content type is a built-in content type. - nullable: true - name: - type: string - description: The name of the content type. - nullable: true - order: - $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' - parentId: - type: string - description: The unique identifier of the content type. - nullable: true - propagateChanges: - type: boolean - description: 'If true, any changes made to the content type are pushed to inherited content types and lists that implement the content type.' - nullable: true - readOnly: - type: boolean - description: 'If true, the content type can''t be modified unless this value is first set to false.' - nullable: true - sealed: - type: boolean - description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' - nullable: true - base: - $ref: '#/components/schemas/microsoft.graph.contentType' - baseTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types that are ancestors of this content type. - x-ms-navigationProperty: true - columnLinks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnLink' - description: The collection of columns that are required by this content type. - x-ms-navigationProperty: true - columnPositions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: Column order information in a content type. - x-ms-navigationProperty: true - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions for this content type. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.documentProcessingJob: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: documentProcessingJob - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - nullable: true - jobType: - $ref: '#/components/schemas/microsoft.graph.documentProcessingJobType' - listItemUniqueId: - type: string - description: 'The listItemUniqueId of the file, or folder to process. Use GET driveItem resource operation and read sharepointIds property to get listItemUniqueId.' - status: - $ref: '#/components/schemas/microsoft.graph.documentProcessingJobStatus' - additionalProperties: - type: object - microsoft.graph.richLongRunningOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - - title: richLongRunningOperation - type: object - properties: - error: - $ref: '#/components/schemas/microsoft.graph.publicError' - percentageComplete: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: A value between 0 and 100 that indicates the progress of the operation. - format: int32 - nullable: true - resourceId: - type: string - description: A unique identifier for the result. - nullable: true - type: - type: string - description: Type of the operation. - nullable: true - additionalProperties: - type: object - description: The status of a long-running operation. - microsoft.graph.baseSitePage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: baseSitePage - type: object - properties: - pageLayout: - $ref: '#/components/schemas/microsoft.graph.pageLayoutType' - publishingState: - $ref: '#/components/schemas/microsoft.graph.publicationFacet' - title: - type: string - description: Title of the sitePage. - nullable: true - additionalProperties: - type: object - microsoft.graph.pageTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseSitePage' - - title: pageTemplate - type: object - properties: - titleArea: - $ref: '#/components/schemas/microsoft.graph.titleArea' - canvasLayout: - $ref: '#/components/schemas/microsoft.graph.canvasLayout' - webParts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webPart' - description: The collection of web parts on the SharePoint page. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.permission: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: permission - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there's no expiration set for this permission. Optional. - format: date-time - nullable: true - grantedTo: - $ref: '#/components/schemas/microsoft.graph.identitySet' - grantedToIdentities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: 'For type permissions, the details of the users to whom permission was granted. Read-only.' - grantedToIdentitiesV2: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' - description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' - grantedToV2: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' - hasPassword: - type: boolean - description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only. - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - invitation: - $ref: '#/components/schemas/microsoft.graph.sharingInvitation' - link: - $ref: '#/components/schemas/microsoft.graph.sharingLink' - roles: - type: array - items: - type: string - nullable: true - description: 'The type of permission, for example, read. See the Roles property values section for the full list of roles. Read-only.' - shareId: - type: string - description: A unique token that can be used to access this shared item via the shares API. Read-only. - nullable: true - additionalProperties: - type: object - microsoft.graph.recycleBin: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: recycleBin - type: object - properties: - settings: - $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recycleBinItem' - description: List of the recycleBinItems deleted by a user. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.termStore.store: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: store - type: object - properties: - defaultLanguageTag: - type: string - description: Default language of the term store. - languageTags: - type: array - items: - type: string - description: List of languages for the term store. - groups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.group' - description: Collection of all groups available in the term store. - x-ms-navigationProperty: true - sets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.termStore.set' - description: Collection of all sets available in the term store. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.inferenceClassificationOverride: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: inferenceClassificationOverride - type: object - properties: - classifyAs: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' - senderEmailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - additionalProperties: - type: object - microsoft.graph.bitlocker: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: bitlocker - type: object - properties: - recoveryKeys: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' - description: The recovery keys associated with the bitlocker entity. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.dataLossPreventionPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: dataLossPreventionPolicy - type: object - properties: - name: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.informationProtectionPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtectionPolicy - type: object - properties: - labels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.sensitivityLabel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sensitivityLabel - type: object - properties: - actionSource: - $ref: '#/components/schemas/microsoft.graph.labelActionSource' - applicableTo: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' - applicationMode: - $ref: '#/components/schemas/microsoft.graph.applicationMode' - autoTooltip: - type: string - nullable: true - color: - type: string - nullable: true - description: - type: string - nullable: true - displayName: - type: string - nullable: true - isDefault: - type: boolean - nullable: true - isEnabled: - type: boolean - nullable: true - isEndpointProtectionEnabled: - type: boolean - nullable: true - isScopedToUser: - type: boolean - nullable: true - locale: - type: string - nullable: true - name: - type: string - nullable: true - priority: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - toolTip: - type: string - nullable: true - rights: - $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' - sublabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.sensitivityPolicySettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sensitivityPolicySettings - type: object - properties: - applicableTo: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' - downgradeSensitivityRequiresJustification: - type: boolean - nullable: true - helpWebUrl: - type: string - nullable: true - isMandatory: - type: boolean - nullable: true - additionalProperties: - type: object - microsoft.graph.threatAssessmentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: threatAssessmentRequest - type: object - properties: - category: - $ref: '#/components/schemas/microsoft.graph.threatCategory' - contentType: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentContentType' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - expectedAssessment: - $ref: '#/components/schemas/microsoft.graph.threatExpectedAssessment' - requestSource: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequestSource' - status: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentStatus' - results: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.officeGraphInsights: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: officeGraphInsights - type: object - properties: - shared: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. - x-ms-navigationProperty: true - trending: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. - x-ms-navigationProperty: true - used: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.groupAccessType: - title: groupAccessType - enum: - - none - - private - - secret - - public - type: string - microsoft.graph.assignedLabel: - title: assignedLabel - type: object - properties: - displayName: - type: string - description: The display name of the label. Read-only. - nullable: true - labelId: - type: string - description: The unique identifier of the label. - nullable: true - additionalProperties: - type: object - microsoft.graph.cloudLicensing.groupCloudLicensing: - title: groupCloudLicensing - type: object - properties: - usageRights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.licenseProcessingState: - title: licenseProcessingState - type: object - properties: - state: - type: string - nullable: true - additionalProperties: - type: object - microsoft.graph.membershipRuleProcessingStatus: - title: membershipRuleProcessingStatus - type: object - properties: - errorMessage: - type: string - description: Detailed error message if dynamic group processing ran into an error. Optional. Read-only. - nullable: true - lastMembershipUpdated: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Most recent date and time when membership of a dynamic group was updated. Optional. Read-only. - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.MembershipRuleProcessingStatusDetails' - additionalProperties: - type: object - microsoft.graph.groupWritebackConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.writebackConfiguration' - - title: groupWritebackConfiguration - type: object - properties: - onPremisesGroupType: - type: string - description: 'Indicates the target on-premises group type the cloud object is written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Microsoft Entra security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn''t explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default' - nullable: true - additionalProperties: - type: object - microsoft.graph.conversation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversation - type: object - properties: - hasAttachments: - type: boolean - description: 'Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.' - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).' - format: date-time - preview: - type: string - description: A short summary from the body of the latest post in this conversation. - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it can''t be updated.' - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this Conversation. - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.groupLifecyclePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: groupLifecyclePolicy - type: object - properties: - alternateNotificationEmails: - type: string - description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. - nullable: true - groupLifetimeInDays: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' - format: int32 - nullable: true - managedGroupTypes: - type: string - description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' - nullable: true - additionalProperties: - type: object - microsoft.graph.onPremisesSyncBehavior: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onPremisesSyncBehavior - type: object - properties: - isCloudManaged: - type: boolean - description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' - additionalProperties: - type: object - microsoft.graph.plannerGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerGroup - type: object - properties: - plans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans owned by the group. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.directorySetting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directorySetting - type: object - properties: - displayName: - type: string - description: 'Display name of this group of settings, which comes from the associated template. Read-only.' - nullable: true - templateId: - type: string - description: Unique identifier for the template used to create this group of settings. Read-only. - nullable: true - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingValue' - description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object. - additionalProperties: - type: object - microsoft.graph.conversationThread: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationThread - type: object - properties: - ccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Cc: recipients for the thread. Returned only on $select.' - hasAttachments: - type: boolean - description: Indicates whether any of the posts within this thread has at least one attachment. Returned by default. - isLocked: - type: boolean - description: Indicates if the thread is locked. Returned by default. - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.' - format: date-time - preview: - type: string - description: A short summary from the body of the latest post in this conversation. Returned by default. - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.' - toRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The To: recipients for the thread. Returned only on $select.' - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this thread. Returned by default. - posts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.post' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.teamDiscoverySettings: - title: teamDiscoverySettings - type: object - properties: - showInTeamsSearchAndSuggestions: - type: boolean - description: 'If set to true, the team is visible via search and suggestions from the Teams client.' - nullable: true - additionalProperties: - type: object - microsoft.graph.teamFunSettings: - title: teamFunSettings - type: object - properties: - allowCustomMemes: - type: boolean - description: 'If set to true, enables users to include custom memes.' - nullable: true - allowGiphy: - type: boolean - description: 'If set to true, enables Giphy use.' - nullable: true - allowStickersAndMemes: - type: boolean - description: 'If set to true, enables users to include stickers and memes.' - nullable: true - giphyContentRating: - $ref: '#/components/schemas/microsoft.graph.giphyRatingType' - additionalProperties: - type: object - microsoft.graph.teamGuestSettings: - title: teamGuestSettings - type: object - properties: - allowCreateUpdateChannels: - type: boolean - description: 'If set to true, guests can add and update channels.' - nullable: true - allowDeleteChannels: - type: boolean - description: 'If set to true, guests can delete channels.' - nullable: true - additionalProperties: - type: object - microsoft.graph.teamMemberSettings: - title: teamMemberSettings - type: object - properties: - allowAddRemoveApps: - type: boolean - description: 'If set to true, members can add and remove apps.' - nullable: true - allowCreatePrivateChannels: - type: boolean - description: 'If set to true, members can add and update private channels.' - nullable: true - allowCreateUpdateChannels: - type: boolean - description: 'If set to true, members can add and update any channels.' - nullable: true - allowCreateUpdateRemoveConnectors: - type: boolean - description: 'If set to true, members can add, update, and remove connectors.' - nullable: true - allowCreateUpdateRemoveTabs: - type: boolean - description: 'If set to true, members can add, update, and remove tabs.' - nullable: true - allowDeleteChannels: - type: boolean - description: 'If set to true, members can delete channels.' - nullable: true - additionalProperties: - type: object - microsoft.graph.teamMessagingSettings: - title: teamMessagingSettings - type: object - properties: - allowChannelMentions: - type: boolean - description: 'If set to true, @channel mentions are allowed.' - nullable: true - allowOwnerDeleteMessages: - type: boolean - description: 'If set to true, owners can delete any message.' - nullable: true - allowTeamMentions: - type: boolean - description: 'If set to true, @team mentions are allowed.' - nullable: true - allowUserDeleteMessages: - type: boolean - description: 'If set to true, users can delete their messages.' - nullable: true - allowUserEditMessages: - type: boolean - description: 'If set to true, users can edit their messages.' - nullable: true - additionalProperties: - type: object - microsoft.graph.teamSpecialization: - title: teamSpecialization - enum: - - none - - educationStandard - - educationClass - - educationProfessionalLearningCommunity - - educationStaff - - healthcareStandard - - healthcareCareCoordination - - unknownFutureValue - type: string - microsoft.graph.teamSummary: - title: teamSummary - type: object - properties: - guestsCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of guests in a team. - format: int32 - nullable: true - membersCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of members in a team. - format: int32 - nullable: true - ownersCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of owners in a team. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.teamVisibilityType: - title: teamVisibilityType - enum: - - private - - public - - hiddenMembership - - unknownFutureValue - type: string - microsoft.graph.channel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: channel - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Read only. Timestamp at which the channel was created. - format: date-time - nullable: true - description: - type: string - description: Optional textual description for the channel. - nullable: true - displayName: - type: string - description: Channel name as it appears to the user in Microsoft Teams. The maximum length is 50 characters. - email: - type: string - description: The email address for sending messages to the channel. Read-only. - nullable: true - isArchived: - type: boolean - description: Indicates whether the channel is archived. Read-only. - nullable: true - isFavoriteByDefault: - type: boolean - description: 'Indicates whether the channel should be marked as recommended for all members of the team to show in their channel list. Note: All recommended channels automatically show in the channels list for education and frontline worker users. The property can only be set programmatically via the Create team method. The default value is false.' - nullable: true - layoutType: - $ref: '#/components/schemas/microsoft.graph.channelLayoutType' - membershipType: - $ref: '#/components/schemas/microsoft.graph.channelMembershipType' - moderationSettings: - $ref: '#/components/schemas/microsoft.graph.channelModerationSettings' - summary: - $ref: '#/components/schemas/microsoft.graph.channelSummary' - tenantId: - type: string - description: The ID of the Microsoft Entra tenant. - nullable: true - webUrl: - type: string - description: 'A hyperlink to the channel in Microsoft Teams. This URL is supplied when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' - nullable: true - allMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. - x-ms-navigationProperty: true - filesFolder: - $ref: '#/components/schemas/microsoft.graph.driveItem' - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - description: A collection of membership records associated with the channel. - x-ms-navigationProperty: true - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - description: A collection of all the messages in the channel. Nullable. - x-ms-navigationProperty: true - planner: - $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' - sharedWithTeams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' - description: A collection of teams with which a channel is shared. - x-ms-navigationProperty: true - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - activitiesIncludedWhenCopyingShiftsEnabled: - type: boolean - description: 'Indicates whether copied shifts should include the activities. This property will be removed by November 20, 2027. Use isActivitiesIncludedWhenCopyingShiftsEnabled instead. activitiesIncludedWhenCopyingShiftsEnabled and isActivitiesIncludedWhenCopyingShiftsEnabled always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isActivitiesIncludedWhenCopyingShiftsEnabled takes precedence.' - nullable: true - enabled: - type: boolean - description: Indicates whether the schedule is enabled for the team. Required. - nullable: true - isActivitiesIncludedWhenCopyingShiftsEnabled: - type: boolean - description: Indicates whether copied shifts include activities from the original shift. - nullable: true - isCrossLocationShiftRequestApprovalRequired: - type: boolean - description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. - nullable: true - isCrossLocationShiftsEnabled: - type: boolean - description: Indicates whether the cross-location marketplace feature is enabled for this schedule. - nullable: true - offerShiftRequestsEnabled: - type: boolean - description: Indicates whether offer shift requests are enabled for the schedule. - nullable: true - openShiftsEnabled: - type: boolean - description: Indicates whether open shifts are enabled for the schedule. - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - description: Additional information about why schedule provisioning failed. - nullable: true - readOnly: true - startDayOfWeek: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - swapShiftsRequestsEnabled: - type: boolean - description: Indicates whether swap shifts requests are enabled for the schedule. - nullable: true - timeClockEnabled: - type: boolean - description: Indicates whether time clock is enabled for the schedule. - nullable: true - timeClockSettings: - $ref: '#/components/schemas/microsoft.graph.timeClockSettings' - timeOffRequestsEnabled: - type: boolean - description: Indicates whether time off requests are enabled for the schedule. - nullable: true - timeZone: - type: string - description: Indicates the time zone of the schedule team using tz database format. Required. - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - description: The IDs for the workforce integrations associated with this schedule. - dayNotes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayNote' - description: The day notes in the schedule. - x-ms-navigationProperty: true - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - description: The offer requests for shifts in the schedule. - x-ms-navigationProperty: true - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - description: The open shift requests in the schedule. - x-ms-navigationProperty: true - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - description: The set of open shifts in a scheduling group in the schedule. - x-ms-navigationProperty: true - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - description: The logical grouping of users in the schedule (usually by role). - x-ms-navigationProperty: true - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - description: The shifts in the schedule. - x-ms-navigationProperty: true - shiftsRoleDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' - description: The definitions of the roles in the schedule. - x-ms-navigationProperty: true - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - description: The swap requests for shifts in the schedule. - x-ms-navigationProperty: true - timeCards: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeCard' - description: The time cards in the schedule. - x-ms-navigationProperty: true - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - description: The set of reasons for a time off in the schedule. - x-ms-navigationProperty: true - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - description: The time off requests in the schedule. - x-ms-navigationProperty: true - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - description: The instances of times off in the schedule. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.teamworkTag: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamworkTag - type: object - properties: - description: - type: string - description: Tag description as it appears to the user in Microsoft Teams. A teamworkTag can't have more than 200 teamworkTagMembers. - nullable: true - displayName: - type: string - description: Tag name as it appears to the user in Microsoft Teams. - nullable: true - memberCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of users assigned to the tag. - format: int32 - nullable: true - tagType: - $ref: '#/components/schemas/microsoft.graph.teamworkTagType' - teamId: - type: string - description: ID of the team in which the tag is defined. - nullable: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' - description: Users assigned to the tag. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.teamsTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTemplate - type: object + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + version: + type: string + description: Version of the entity. + nullable: true additionalProperties: type: object - microsoft.graph.teamTemplateDefinition: + description: The ManagedAppPolicy resource represents a base type for platform specific policies. + microsoft.graph.managedDeviceSummarizedAppState: + title: managedDeviceSummarizedAppState + type: object + properties: + deviceId: + type: string + description: The unique identifier (DeviceId) associated with the device. + nullable: true + summarizedAppState: + $ref: '#/components/schemas/microsoft.graph.deviceManagementScriptRunState' + additionalProperties: + type: object + description: The summarized information associated with managed device app installation status. + microsoft.graph.reminder: + title: reminder + type: object + properties: + changeKey: + type: string + description: 'Identifies the version of the reminder. Every time the reminder is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object.' + nullable: true + eventEndTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + eventId: + type: string + description: The unique ID of the event. Read only. + nullable: true + eventLocation: + $ref: '#/components/schemas/microsoft.graph.location' + eventStartTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + eventSubject: + type: string + description: The text of the event's subject line. + nullable: true + eventWebLink: + type: string + description: The URL to open the event in Outlook on the web.The event opens in the browser if you're logged in to your mailbox via Outlook on the web. You're prompted to log in if you aren't already logged in with the browser.This URL can't be accessed from within an iFrame. + nullable: true + reminderFireTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + microsoft.graph.ODataErrors.MainError: + required: + - code + - message + type: object + properties: + code: + type: string + message: + type: string + x-ms-primary-error-message: true + target: + type: string + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.ErrorDetails' + innerError: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' + additionalProperties: + type: object + microsoft.graph.deviceEnrollmentConfigurationType: + title: deviceEnrollmentConfigurationType + enum: + - unknown + - limit + - platformRestrictions + - windowsHelloForBusiness + - defaultLimit + - defaultPlatformRestrictions + - defaultWindowsHelloForBusiness + - defaultWindows10EnrollmentCompletionPageConfiguration + - windows10EnrollmentCompletionPageConfiguration + - deviceComanagementAuthorityConfiguration + - singlePlatformRestriction + - unknownFutureValue + - enrollmentNotificationsConfiguration + - windowsRestore + type: string + description: Describes the TemplateFamily for the Template entity + x-ms-enum: + name: deviceEnrollmentConfigurationType + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown if the configuration type cannot be determined. + name: unknown + - value: limit + description: Indicates that configuration is of type limit which refers to number of devices a user is allowed to enroll. + name: limit + - value: platformRestrictions + description: Indicates that configuration is of type platform restriction which refers to types of devices a user is allowed to enroll. + name: platformRestrictions + - value: windowsHelloForBusiness + description: Indicates that configuration is of type Windows Hello which refers to authentication method devices would use. + name: windowsHelloForBusiness + - value: defaultLimit + description: Indicates that configuration is of type default limit which refers to types of devices a user is allowed to enroll by default. + name: defaultLimit + - value: defaultPlatformRestrictions + description: Indicates that configuration is of type default platform restriction which refers to types of devices a user is allowed to enroll by default. + name: defaultPlatformRestrictions + - value: defaultWindowsHelloForBusiness + description: Indicates that configuration is of type default Windows Hello which refers to authentication method devices would use by default. + name: defaultWindowsHelloForBusiness + - value: defaultWindows10EnrollmentCompletionPageConfiguration + description: Indicates that configuration is of type default Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices by default. + name: defaultWindows10EnrollmentCompletionPageConfiguration + - value: windows10EnrollmentCompletionPageConfiguration + description: Indicates that configuration is of type Enrollment status page which refers to startup page displayed during OOBE in Autopilot devices. + name: windows10EnrollmentCompletionPageConfiguration + - value: deviceComanagementAuthorityConfiguration + description: Indicates that configuration is of type Comanagement Authority which refers to policies applied to Co-Managed devices. + name: deviceComanagementAuthorityConfiguration + - value: singlePlatformRestriction + description: Indicates that configuration is of type single platform restriction which refers to types of devices a user is allowed to enroll. + name: singlePlatformRestriction + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + - value: enrollmentNotificationsConfiguration + description: Indicates that configuration is of type Enrollment Notification which refers to types of notification a user receives during enrollment. + name: enrollmentNotificationsConfiguration + - value: windowsRestore + description: Indicates the configuration is of type Windows Restore which refers to the tenant level Windows Backup and Restore settings a user receives during out-of-box experience (OOBE) Windows enrollment + name: windowsRestore + microsoft.graph.enrollmentConfigurationAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamTemplateDefinition + - title: enrollmentConfigurationAssignment type: object properties: - audience: - $ref: '#/components/schemas/microsoft.graph.teamTemplateAudience' - categories: - type: array - items: - type: string - nullable: true - description: The assigned categories for the team template. - description: - type: string - description: A brief description of the team template as it will appear to the users in Microsoft Teams. - nullable: true - displayName: - type: string - description: The user defined name of the team template. - nullable: true - iconUrl: - type: string - description: The icon url for the team template. - nullable: true - languageTag: - type: string - description: Language the template is available in. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date time of when the team template was last modified. - format: date-time - nullable: true - parentTemplateId: - type: string - description: The templateId for the team template - nullable: true - publisherName: - type: string - description: The organization which published the team template. - nullable: true - shortDescription: + source: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' + sourceId: type: string - description: A short-description of the team template as it will appear to the users in Microsoft Teams. + description: Identifier for resource used for deployment to a group nullable: true - teamDefinition: - $ref: '#/components/schemas/microsoft.graph.team' + target: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' additionalProperties: type: object - microsoft.graph.servicePlanInfo: - title: servicePlanInfo + description: Enrollment Configuration Assignment + microsoft.graph.chassisType: + title: chassisType + enum: + - unknown + - desktop + - laptop + - worksWorkstation + - enterpriseServer + - phone + - tablet + - mobileOther + - mobileUnknown + type: string + description: Chassis type. + x-ms-enum: + name: chassisType + modelAsString: false + values: + - value: unknown + description: Unknown. + name: unknown + - value: desktop + description: Desktop. + name: desktop + - value: laptop + description: Laptop. + name: laptop + - value: worksWorkstation + description: Workstation. + name: worksWorkstation + - value: enterpriseServer + description: Enterprise server. + name: enterpriseServer + - value: phone + description: Phone. + name: phone + - value: tablet + description: Mobile tablet. + name: tablet + - value: mobileOther + description: Other mobile. + name: mobileOther + - value: mobileUnknown + description: Unknown mobile. + name: mobileUnknown + microsoft.graph.chromeOSDeviceProperty: + title: chromeOSDeviceProperty + type: object + properties: + name: + type: string + description: Name of the property + nullable: true + updatable: + type: boolean + description: Whether this property is updatable + value: + type: string + description: Value of the property + nullable: true + valueType: + type: string + description: Type of the value + nullable: true + additionalProperties: + type: object + description: Represents a property of the ChromeOS device. + microsoft.graph.cloudPcRemoteActionResult: + title: cloudPcRemoteActionResult + type: object + properties: + actionName: + type: string + description: 'The specified action. Supported values in the Microsoft Endpoint Manager portal are: Reprovision, Resize, Restore. Supported values in enterprise Cloud PC devices are: Reboot, Rename, Reprovision, Troubleshoot.' + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + cloudPcId: + type: string + description: The ID of the Cloud PC device on which the remote action is performed. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Last update time for action. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + managedDeviceId: + type: string + description: The ID of the Intune managed device on which the remote action is performed. Read-only. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time the action was initiated. The Timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''.' + format: date-time + nullable: true + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + additionalProperties: + type: object + microsoft.graph.complianceState: + title: complianceState + enum: + - unknown + - compliant + - noncompliant + - conflict + - error + - inGracePeriod + - configManager + type: string + description: Compliance state. + x-ms-enum: + name: complianceState + modelAsString: false + values: + - value: unknown + description: Unknown. + name: unknown + - value: compliant + description: Compliant. + name: compliant + - value: noncompliant + description: Device is non-compliant and is blocked from corporate resources. + name: noncompliant + - value: conflict + description: Conflict with other rules. + name: conflict + - value: error + description: Error. + name: error + - value: inGracePeriod + description: Device is non-compliant but still has access to corporate resources + name: inGracePeriod + - value: configManager + description: Managed by Config Manager + name: configManager + microsoft.graph.configurationManagerClientEnabledFeatures: + title: configurationManagerClientEnabledFeatures + type: object + properties: + compliancePolicy: + type: boolean + description: Whether compliance policy is managed by Intune + deviceConfiguration: + type: boolean + description: Whether device configuration is managed by Intune + endpointProtection: + type: boolean + description: Whether Endpoint Protection is managed by Intune + inventory: + type: boolean + description: Whether inventory is managed by Intune + modernApps: + type: boolean + description: Whether modern application is managed by Intune + officeApps: + type: boolean + description: Whether Office application is managed by Intune + resourceAccess: + type: boolean + description: Whether resource access is managed by Intune + windowsUpdateForBusiness: + type: boolean + description: Whether Windows Update for Business is managed by Intune + additionalProperties: + type: object + description: configuration Manager client enabled features + microsoft.graph.configurationManagerClientHealthState: + title: configurationManagerClientHealthState + type: object + properties: + errorCode: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Error code for failed state. + format: int32 + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Datetime for last sync with configuration manager management point. + format: date-time + state: + $ref: '#/components/schemas/microsoft.graph.configurationManagerClientState' + additionalProperties: + type: object + description: Configuration manager client health state + microsoft.graph.configurationManagerClientInformation: + title: configurationManagerClientInformation + type: object + properties: + clientIdentifier: + type: string + description: Configuration Manager Client Id from SCCM + nullable: true + clientVersion: + type: string + description: Configuration Manager Client version from SCCM + nullable: true + isBlocked: + type: boolean + description: Configuration Manager Client blocked status from SCCM + additionalProperties: + type: object + description: Configuration Manager client information synced from SCCM + microsoft.graph.deviceActionResult: + title: deviceActionResult + type: object + properties: + actionName: + type: string + description: Action name + nullable: true + actionState: + $ref: '#/components/schemas/microsoft.graph.actionState' + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the action state was last updated + format: date-time + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time the action was initiated + format: date-time + additionalProperties: + type: object + description: Device action result + microsoft.graph.deviceEnrollmentType: + title: deviceEnrollmentType + enum: + - unknown + - userEnrollment + - deviceEnrollmentManager + - appleBulkWithUser + - appleBulkWithoutUser + - windowsAzureADJoin + - windowsBulkUserless + - windowsAutoEnrollment + - windowsBulkAzureDomainJoin + - windowsCoManagement + - windowsAzureADJoinUsingDeviceAuth + - appleUserEnrollment + - appleUserEnrollmentWithServiceAccount + - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile + - androidAOSPUserOwnedDeviceEnrollment + - androidAOSPUserlessDeviceEnrollment + - appleAccountDrivenUserEnrollment + - unknownFutureValue + type: string + description: Possible ways of adding a mobile device to management. + x-ms-enum: + name: deviceEnrollmentType + modelAsString: false + values: + - value: unknown + description: 'Default value, enrollment type was not collected.' + name: unknown + - value: userEnrollment + description: User driven enrollment through BYOD channel. + name: userEnrollment + - value: deviceEnrollmentManager + description: User enrollment with a device enrollment manager account. + name: deviceEnrollmentManager + - value: appleBulkWithUser + description: 'Apple bulk enrollment with user challenge. (DEP, Apple Configurator)' + name: appleBulkWithUser + - value: appleBulkWithoutUser + description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' + name: appleBulkWithoutUser + - value: windowsAzureADJoin + description: Windows 10 Entra ID (Azure AD) Join. + name: windowsAzureADJoin + - value: windowsBulkUserless + description: Windows 10 Bulk enrollment through ICD with certificate. + name: windowsBulkUserless + - value: windowsAutoEnrollment + description: Windows 10 automatic enrollment. (Add work account) + name: windowsAutoEnrollment + - value: windowsBulkAzureDomainJoin + description: Windows 10 bulk Entra ID (Azure AD) Join. + name: windowsBulkAzureDomainJoin + - value: windowsCoManagement + description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. + name: windowsCoManagement + - value: windowsAzureADJoinUsingDeviceAuth + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. + name: windowsAzureADJoinUsingDeviceAuth + - value: appleUserEnrollment + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities + name: appleUserEnrollment + - value: appleUserEnrollmentWithServiceAccount + description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities + name: appleUserEnrollmentWithServiceAccount + - value: azureAdJoinUsingAzureVmExtension + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned + name: azureAdJoinUsingAzureVmExtension + - value: androidEnterpriseDedicatedDevice + description: Android Enterprise Dedicated Device + name: androidEnterpriseDedicatedDevice + - value: androidEnterpriseFullyManaged + description: Android Enterprise Fully Managed + name: androidEnterpriseFullyManaged + - value: androidEnterpriseCorporateWorkProfile + description: Android Enterprise Corporate Work Profile + name: androidEnterpriseCorporateWorkProfile + - value: androidAOSPUserOwnedDeviceEnrollment + description: Indicates the device enrollment is for android device owned by/associated with user using Android Open Source Project (AOSP) on a non-Google mobile services. + name: androidAOSPUserOwnedDeviceEnrollment + - value: androidAOSPUserlessDeviceEnrollment + description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. + name: androidAOSPUserlessDeviceEnrollment + - value: appleAccountDrivenUserEnrollment + description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' + name: appleAccountDrivenUserEnrollment + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.deviceHealthAttestationState: + title: deviceHealthAttestationState + type: object + properties: + attestationIdentityKey: + type: string + description: 'TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.' + nullable: true + bitLockerStatus: + type: string + description: On or Off of BitLocker Drive Encryption + nullable: true + bootAppSecurityVersion: + type: string + description: The security version number of the Boot Application + nullable: true + bootDebugging: + type: string + description: 'When bootDebugging is enabled, the device is used in development and testing' + nullable: true + bootManagerSecurityVersion: + type: string + description: The security version number of the Boot Application + nullable: true + bootManagerVersion: + type: string + description: The version of the Boot Manager + nullable: true + bootRevisionListInfo: + type: string + description: The Boot Revision List that was loaded during initial boot on the attested device + nullable: true + codeIntegrity: + type: string + description: 'When code integrity is enabled, code execution is restricted to integrity verified code' + nullable: true + codeIntegrityCheckVersion: + type: string + description: The version of the Boot Manager + nullable: true + codeIntegrityPolicy: + type: string + description: The Code Integrity policy that is controlling the security of the boot environment + nullable: true + contentNamespaceUrl: + type: string + description: The DHA report version. (Namespace version) + nullable: true + contentVersion: + type: string + description: The HealthAttestation state schema version + nullable: true + dataExcutionPolicy: + type: string + description: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory + nullable: true + deviceHealthAttestationStatus: + type: string + description: The DHA report version. (Namespace version) + nullable: true + earlyLaunchAntiMalwareDriverProtection: + type: string + description: ELAM provides protection for the computers in your network when they start up + nullable: true + firmwareProtection: + $ref: '#/components/schemas/microsoft.graph.firmwareProtectionType' + healthAttestationSupportedStatus: + type: string + description: This attribute indicates if DHA is supported for the device + nullable: true + healthStatusMismatchInfo: + type: string + description: This attribute appears if DHA-Service detects an integrity issue + nullable: true + issuedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime when device was evaluated or issued to MDM + format: date-time + lastUpdateDateTime: + type: string + description: The Timestamp of the last update. + nullable: true + memoryAccessProtection: + $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' + memoryIntegrityProtection: + $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' + operatingSystemKernelDebugging: + type: string + description: 'When operatingSystemKernelDebugging is enabled, the device is used in development and testing' + nullable: true + operatingSystemRevListInfo: + type: string + description: The Operating System Revision List that was loaded during initial boot on the attested device + nullable: true + pcr0: + type: string + description: 'The measurement that is captured in PCR[0]' + nullable: true + pcrHashAlgorithm: + type: string + description: Informational attribute that identifies the HASH algorithm that was used by TPM + nullable: true + resetCount: + type: number + description: The number of times a PC device has hibernated or resumed + format: int64 + restartCount: + type: number + description: The number of times a PC device has rebooted + format: int64 + safeMode: + type: string + description: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state + nullable: true + secureBoot: + type: string + description: 'When Secure Boot is enabled, the core components must have the correct cryptographic signatures' + nullable: true + secureBootConfigurationPolicyFingerPrint: + type: string + description: Fingerprint of the Custom Secure Boot Configuration Policy + nullable: true + securedCorePC: + $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' + systemManagementMode: + $ref: '#/components/schemas/microsoft.graph.systemManagementModeLevel' + testSigning: + type: string + description: 'When test signing is allowed, the device does not enforce signature validation during boot' + nullable: true + tpmVersion: + type: string + description: The security version number of the Boot Application + nullable: true + virtualizationBasedSecurity: + $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' + virtualSecureMode: + type: string + description: 'Indicates whether the device has Virtual Secure Mode (VSM) enabled. Virtual Secure Mode (VSM) is a container that protects high value assets from a compromised kernel. This property will be deprecated in beta from August 2023. Support for this property will end in August 2025 for v1.0 API. A new property virtualizationBasedSecurity is added and used instead. The value used for virtualSecureMode will be passed by virtualizationBasedSecurity during the deprecation process. Possible values are ''enabled'', ''disabled'' and ''notApplicable''. ''enabled'' indicates Virtual Secure Mode (VSM) is enabled. ''disabled'' indicates Virtual Secure Mode (VSM) is disabled. ''notApplicable'' indicates the device is not a Windows 11 device. Default value is ''notApplicable''.' + nullable: true + windowsPE: + type: string + description: Operating system running with limited services that is used to prepare a computer for Windows + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceRegistrationState: + title: deviceRegistrationState + enum: + - notRegistered + - registered + - revoked + - keyConflict + - approvalPending + - certificateReset + - notRegisteredPendingEnrollment + - unknown + type: string + description: Device registration status. + x-ms-enum: + name: deviceRegistrationState + modelAsString: false + values: + - value: notRegistered + description: The device is not registered. + name: notRegistered + - value: registered + description: The device is registered. + name: registered + - value: revoked + description: 'The device has been blocked, wiped or retired.' + name: revoked + - value: keyConflict + description: The device has a key conflict. + name: keyConflict + - value: approvalPending + description: The device is pending approval. + name: approvalPending + - value: certificateReset + description: The device certificate has been reset. + name: certificateReset + - value: notRegisteredPendingEnrollment + description: The device is not registered and pending enrollment. + name: notRegisteredPendingEnrollment + - value: unknown + description: The device registration status is unknown. + name: unknown + microsoft.graph.deviceType: + title: deviceType + enum: + - desktop + - windowsRT + - winMO6 + - nokia + - windowsPhone + - mac + - winCE + - winEmbedded + - iPhone + - iPad + - iPod + - android + - iSocConsumer + - unix + - macMDM + - holoLens + - surfaceHub + - androidForWork + - androidEnterprise + - windows10x + - androidnGMS + - chromeOS + - linux + - visionOS + - tvOS + - blackberry + - palm + - unknown + - cloudPC + type: string + description: Device type. + x-ms-enum: + name: deviceType + modelAsString: false + values: + - value: desktop + description: Desktop. + name: desktop + - value: windowsRT + description: WindowsRT. + name: windowsRT + - value: winMO6 + description: WinMO6. + name: winMO6 + - value: nokia + description: Nokia. + name: nokia + - value: windowsPhone + description: Windows phone. + name: windowsPhone + - value: mac + description: Mac. + name: mac + - value: winCE + description: WinCE. + name: winCE + - value: winEmbedded + description: WinEmbedded. + name: winEmbedded + - value: iPhone + description: iPhone. + name: iPhone + - value: iPad + description: iPad. + name: iPad + - value: iPod + description: iPodTouch. + name: iPod + - value: android + description: Android. + name: android + - value: iSocConsumer + description: iSocConsumer. + name: iSocConsumer + - value: unix + description: Unix. + name: unix + - value: macMDM + description: Mac OS X client using built in MDM agent. + name: macMDM + - value: holoLens + description: Representing the fancy Windows 10 goggles. + name: holoLens + - value: surfaceHub + description: Surface HUB device. + name: surfaceHub + - value: androidForWork + description: Android for work device. + name: androidForWork + - value: androidEnterprise + description: Android enterprise device. + name: androidEnterprise + - value: windows10x + description: Windows 10x device. + name: windows10x + - value: androidnGMS + description: Android non Google managed device. + name: androidnGMS + - value: chromeOS + description: ChromeOS device. + name: chromeOS + - value: linux + description: Linux device. + name: linux + - value: visionOS + description: Indicates managed device is running on visionOS operating system. + name: visionOS + - value: tvOS + description: Indicates managed device is running on tvOS operating system. + name: tvOS + - value: blackberry + description: Blackberry. + name: blackberry + - value: palm + description: Palm. + name: palm + - value: unknown + description: Represents that the device type is unknown. + name: unknown + - value: cloudPC + description: Cloud PC device. + name: cloudPC + microsoft.graph.deviceManagementExchangeAccessState: + title: deviceManagementExchangeAccessState + enum: + - none + - unknown + - allowed + - blocked + - quarantined + type: string + description: Device Exchange Access State. + x-ms-enum: + name: deviceManagementExchangeAccessState + modelAsString: false + values: + - value: none + description: No access state discovered from Exchange + name: none + - value: unknown + description: Device access state to Exchange is unknown + name: unknown + - value: allowed + description: Device has access to Exchange + name: allowed + - value: blocked + description: Device is Blocked in Exchange + name: blocked + - value: quarantined + description: Device is Quarantined in Exchange + name: quarantined + microsoft.graph.deviceManagementExchangeAccessStateReason: + title: deviceManagementExchangeAccessStateReason + enum: + - none + - unknown + - exchangeGlobalRule + - exchangeIndividualRule + - exchangeDeviceRule + - exchangeUpgrade + - exchangeMailboxPolicy + - other + - compliant + - notCompliant + - notEnrolled + - unknownLocation + - mfaRequired + - azureADBlockDueToAccessPolicy + - compromisedPassword + - deviceNotKnownWithManagedApp + type: string + description: Device Exchange Access State Reason. + x-ms-enum: + name: deviceManagementExchangeAccessStateReason + modelAsString: false + values: + - value: none + description: No access state reason discovered from Exchange + name: none + - value: unknown + description: Unknown access state reason + name: unknown + - value: exchangeGlobalRule + description: Access state determined by Exchange Global rule + name: exchangeGlobalRule + - value: exchangeIndividualRule + description: Access state determined by Exchange Individual rule + name: exchangeIndividualRule + - value: exchangeDeviceRule + description: Access state determined by Exchange Device rule + name: exchangeDeviceRule + - value: exchangeUpgrade + description: Access state due to Exchange upgrade + name: exchangeUpgrade + - value: exchangeMailboxPolicy + description: Access state determined by Exchange Mailbox Policy + name: exchangeMailboxPolicy + - value: other + description: Access state determined by Exchange + name: other + - value: compliant + description: Access state granted by compliance challenge + name: compliant + - value: notCompliant + description: Access state revoked by compliance challenge + name: notCompliant + - value: notEnrolled + description: Access state revoked by management challenge + name: notEnrolled + - value: unknownLocation + description: Access state due to unknown location + name: unknownLocation + - value: mfaRequired + description: Access state due to MFA challenge + name: mfaRequired + - value: azureADBlockDueToAccessPolicy + description: Access State revoked by AAD Access Policy + name: azureADBlockDueToAccessPolicy + - value: compromisedPassword + description: Access State revoked by compromised password + name: compromisedPassword + - value: deviceNotKnownWithManagedApp + description: Access state revoked by managed application challenge + name: deviceNotKnownWithManagedApp + microsoft.graph.hardwareInformation: + title: hardwareInformation type: object properties: - appliesTo: + batteryChargeCycles: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 + format: int32 + batteryHealthPercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The device’s current battery’s health percentage. Valid values 0 to 100 + format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true + batterySerialNumber: + type: string + description: The serial number of the device’s current battery + nullable: true + cellularTechnology: + type: string + description: Cellular technology of the device + nullable: true + deviceFullQualifiedDomainName: + type: string + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' + nullable: true + deviceGuardLocalSystemAuthorityCredentialGuardState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' + deviceGuardVirtualizationBasedSecurityHardwareRequirementState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' + deviceGuardVirtualizationBasedSecurityState: + $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true + freeStorageSpace: + type: number + description: Free storage space of the device. + format: int64 + imei: + type: string + description: IMEI + nullable: true + ipAddressV4: + type: string + description: IPAddressV4 + nullable: true + isEncrypted: + type: boolean + description: Encryption status of the device + isSharedDevice: + type: boolean + description: Shared iPad + isSupervised: + type: boolean + description: Supervised mode of the device + manufacturer: + type: string + description: Manufacturer of the device + nullable: true + meid: + type: string + description: MEID + nullable: true + model: + type: string + description: Model of the device + nullable: true + operatingSystemEdition: type: string - description: 'The object the service plan can be assigned to. The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.' + description: String that specifies the OS edition. nullable: true - provisioningStatus: + operatingSystemLanguage: type: string - description: 'The provisioning status of the service plan. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' + description: Operating system language of the device nullable: true - servicePlanId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 + osBuildNumber: type: string - description: The unique identifier of the service plan. - format: uuid + description: Operating System Build Number on Android device nullable: true - servicePlanName: + phoneNumber: type: string - description: The name of the service plan. + description: Phone number of the device nullable: true - additionalProperties: - type: object - microsoft.graph.messageRule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: messageRule - type: object - properties: - actions: - $ref: '#/components/schemas/microsoft.graph.messageRuleActions' - conditions: - $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' - displayName: - type: string - description: The display name of the rule. - nullable: true - exceptions: - $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' - hasError: - type: boolean - description: Indicates whether the rule is in an error condition. Read-only. - nullable: true - isEnabled: - type: boolean - description: Indicates whether the rule is enabled to be applied to messages. - nullable: true - isReadOnly: - type: boolean - description: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API. - nullable: true - sequence: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Indicates the order in which the rule is executed, among other rules.' - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.mailFolderOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mailFolderOperation - type: object - properties: - resourceLocation: - type: string - description: The location of the long-running operation. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.mailFolderOperationStatus' - additionalProperties: - type: object - microsoft.graph.userConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userConfiguration - type: object - properties: - binaryData: - type: string - format: base64url - nullable: true - additionalProperties: - type: object - microsoft.graph.managedAppLogUpload: - title: managedAppLogUpload - type: object - properties: - managedAppComponentDescription: + productName: type: string - description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' nullable: true - referenceId: + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true + serialNumber: type: string - description: A provider-specific reference id for the uploaded logs. Read-only. + description: Serial number. nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.managedAppLogUploadState' + sharedDeviceCachedUsers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharedAppleDeviceUser' + description: All users on the shared Apple device + subnetAddress: + type: string + description: SubnetAddress + nullable: true + subscriberCarrier: + type: string + description: Subscriber carrier of the device + nullable: true + systemManagementBIOSVersion: + type: string + description: BIOS version as reported by SMBIOS + nullable: true + totalStorageSpace: + type: number + description: Total storage space of the device. + format: int64 + tpmManufacturer: + type: string + description: The identifying information that uniquely names the TPM manufacturer + nullable: true + tpmSpecificationVersion: + type: string + description: String that specifies the specification version. + nullable: true + tpmVersion: + type: string + description: 'The version of the TPM, as specified by the manufacturer' + nullable: true + wifiMac: + type: string + description: WiFi MAC address of the device + nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object - description: 'A `managedAppLogUpload` represents the log upload result for a given Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs.' - microsoft.graph.managedAppLogUploadConsent: - title: managedAppLogUploadConsent + description: Hardware information of a given device. + microsoft.graph.joinType: + title: joinType enum: - unknown - - declined - - accepted + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string + description: Device enrollment join type. + x-ms-enum: + name: joinType + modelAsString: false + values: + - value: unknown + description: Unknown enrollment join type. + name: unknown + - value: azureADJoined + description: The device is joined by Azure AD. + name: azureADJoined + - value: azureADRegistered + description: The device is registered by Azure AD. + name: azureADRegistered + - value: hybridAzureADJoined + description: The device is joined by hybrid Azure AD. + name: hybridAzureADJoined + microsoft.graph.lostModeState: + title: lostModeState + enum: + - disabled + - enabled + type: string + description: 'State of lost mode, indicating if lost mode is enabled or disabled' + x-ms-enum: + name: lostModeState + modelAsString: false + values: + - value: disabled + description: Lost mode is disabled. + name: disabled + - value: enabled + description: Lost mode is enabled. + name: enabled + microsoft.graph.managedDeviceOwnerType: + title: managedDeviceOwnerType + enum: + - unknown + - company + - personal - unknownFutureValue type: string - description: Represents the current consent status of the associated `managedAppLogCollectionRequest`. + description: Owner type of device. x-ms-enum: - name: managedAppLogUploadConsent + name: managedDeviceOwnerType + modelAsString: false + values: + - value: unknown + description: Unknown device owner type. + name: unknown + - value: company + description: Corporate device owner type. + name: company + - value: personal + description: Personal device owner type. + name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.managementAgentType: + title: managementAgentType + enum: + - eas + - mdm + - easMdm + - intuneClient + - easIntuneClient + - configurationManagerClient + - configurationManagerClientMdm + - configurationManagerClientMdmEas + - unknown + - jamf + - googleCloudDevicePolicyController + - microsoft365ManagedMdm + - msSense + - intuneAosp + - google + - unknownFutureValue + type: string + description: Management agent type. + x-ms-enum: + name: managementAgentType modelAsString: false values: + - value: eas + description: The device is managed by Exchange server. + name: eas + - value: mdm + description: The device is managed by Intune MDM. + name: mdm + - value: easMdm + description: The device is managed by both Exchange server and Intune MDM. + name: easMdm + - value: intuneClient + description: Intune client managed. + name: intuneClient + - value: easIntuneClient + description: The device is EAS and Intune client dual managed. + name: easIntuneClient + - value: configurationManagerClient + description: The device is managed by Configuration Manager. + name: configurationManagerClient + - value: configurationManagerClientMdm + description: The device is managed by Configuration Manager and MDM. + name: configurationManagerClientMdm + - value: configurationManagerClientMdmEas + description: 'The device is managed by Configuration Manager, MDM and Eas.' + name: configurationManagerClientMdmEas - value: unknown - description: Default. Indicates app log consent state is 'Unknown'. This state is automatically assigned at request creation time and is updated when the log collection completes. + description: Unknown management agent type. name: unknown - - value: declined - description: 'The User has Declined the Log Collection Request. The Log collection and uploads will not be initiated/triggered, and the log collection request will be abandoned.' - name: declined - - value: accepted - description: The User has Accepted the Log Collection Request. The log collection and upload will be initiated. - name: accepted + - value: jamf + description: The device attributes are fetched from Jamf. + name: jamf + - value: googleCloudDevicePolicyController + description: The device is managed by Google's CloudDPC. + name: googleCloudDevicePolicyController + - value: microsoft365ManagedMdm + description: This device is managed by Microsoft 365 through Intune. + name: microsoft365ManagedMdm + - value: intuneAosp + description: This device is managed by Intune's MDM for AOSP (Android Open Source Project) devices + name: intuneAosp + - value: google + description: Indicates the management agent to manage the device is Google. + name: google - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.mobileAppIdentifier: - title: mobileAppIdentifier - type: object - additionalProperties: - type: object - description: The identifier for a mobile app. - microsoft.graph.managedAppFlaggedReason: - title: managedAppFlaggedReason + microsoft.graph.managedDeviceManagementFeatures: + title: managedDeviceManagementFeatures enum: - none - - rootedDevice - - androidBootloaderUnlocked - - androidFactoryRomModified + - microsoftManagedDesktop type: string - description: The reason for which a user has been flagged + description: Device management features. x-ms-enum: - name: managedAppFlaggedReason + name: managedDeviceManagementFeatures modelAsString: false values: - value: none - description: No issue. + description: Unknown device management features. name: none - - value: rootedDevice - description: The app registration is running on a rooted/unlocked device. - name: rootedDevice - - value: androidBootloaderUnlocked - description: The app registration is running on an Android device on which the bootloader is unlocked. - name: androidBootloaderUnlocked - - value: androidFactoryRomModified - description: The app registration is running on an Android device on which the factory ROM has been modified. - name: androidFactoryRomModified - microsoft.graph.managedAppOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppOperation - type: object - properties: - displayName: - type: string - description: The operation name. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The last time the app operation was modified. - format: date-time - state: - type: string - description: The current state of the operation - nullable: true - version: - type: string - description: Version of the entity. - nullable: true - additionalProperties: - type: object - description: Represents an operation applied against an app registration. - microsoft.graph.chassisType: - title: chassisType + - value: microsoftManagedDesktop + description: Microsoft Managed Desktop + name: microsoftManagedDesktop + microsoft.graph.managementState: + title: managementState + enum: + - managed + - retirePending + - retireFailed + - wipePending + - wipeFailed + - unhealthy + - deletePending + - retireIssued + - wipeIssued + - wipeCanceled + - retireCanceled + - discovered + - unknownFutureValue + type: string + description: Management state of device in Microsoft Intune. + x-ms-enum: + name: managementState + modelAsString: false + values: + - value: managed + description: The device is under management + name: managed + - value: retirePending + description: A retire command is occuring on the device and in the process of unenrolling from management + name: retirePending + - value: retireFailed + description: Retire command failed on the device + name: retireFailed + - value: wipePending + description: A wipe command is occuring on the device and in the process of unenrolling from management + name: wipePending + - value: wipeFailed + description: Wipe command failed on the device + name: wipeFailed + - value: unhealthy + description: The device is unhealthy. + name: unhealthy + - value: deletePending + description: 'A delete command is occuring on the device ' + name: deletePending + - value: retireIssued + description: A retire command was issued for the device + name: retireIssued + - value: wipeIssued + description: A wipe command was issued for the device + name: wipeIssued + - value: wipeCanceled + description: A wipe command for this device has been canceled + name: wipeCanceled + - value: retireCanceled + description: A retire command for this device has been canceled + name: retireCanceled + - value: discovered + description: The device is discovered but not fully enrolled. + name: discovered + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.ownerType: + title: ownerType enum: - unknown - - desktop - - laptop - - worksWorkstation - - enterpriseServer - - phone - - tablet - - mobileOther - - mobileUnknown + - company + - personal type: string - description: Chassis type. + description: Owner type of device. x-ms-enum: - name: chassisType + name: ownerType modelAsString: false values: - value: unknown description: Unknown. name: unknown - - value: desktop - description: Desktop. - name: desktop - - value: laptop - description: Laptop. - name: laptop - - value: worksWorkstation - description: Workstation. - name: worksWorkstation - - value: enterpriseServer - description: Enterprise server. - name: enterpriseServer - - value: phone - description: Phone. - name: phone - - value: tablet - description: Mobile tablet. - name: tablet - - value: mobileOther - description: Other mobile. - name: mobileOther - - value: mobileUnknown - description: Unknown mobile. - name: mobileUnknown - microsoft.graph.chromeOSDeviceProperty: - title: chromeOSDeviceProperty - type: object - properties: - name: - type: string - description: Name of the property - nullable: true - updatable: - type: boolean - description: Whether this property is updatable - value: - type: string - description: Value of the property - nullable: true - valueType: - type: string - description: Type of the value - nullable: true - additionalProperties: - type: object - description: Represents a property of the ChromeOS device. - microsoft.graph.complianceState: - title: complianceState + - value: company + description: Owned by company. + name: company + - value: personal + description: Owned by person. + name: personal + microsoft.graph.managedDevicePartnerReportedHealthState: + title: managedDevicePartnerReportedHealthState + enum: + - unknown + - activated + - deactivated + - secured + - lowSeverity + - mediumSeverity + - highSeverity + - unresponsive + - compromised + - misconfigured + type: string + description: Available health states for the Device Health API + x-ms-enum: + name: managedDevicePartnerReportedHealthState + modelAsString: false + values: + - value: unknown + description: Device health state is not yet reported + name: unknown + - value: activated + description: 'Device has been activated by a mobile threat defense partner, but has not yet reported health.' + name: activated + - value: deactivated + description: Device has been deactivated by a mobile threat defense partner. The device health is not known. + name: deactivated + - value: secured + description: Device is considered secured by the mobile threat defense partner. + name: secured + - value: lowSeverity + description: Device is considered low threat by the mobile threat defense partner. + name: lowSeverity + - value: mediumSeverity + description: Device is considered medium threat by the mobile threat defense partner. + name: mediumSeverity + - value: highSeverity + description: Device is considered high threat by the mobile threat defense partner. + name: highSeverity + - value: unresponsive + description: Device is considered unresponsive by the mobile threat defense partner. The device health is not known. + name: unresponsive + - value: compromised + description: Device is considered compromised by the Threat Defense partner. This means the device has an active Threat or Risk which cannot be easily remediated by the end user and the user should contact their IT Admin. + name: compromised + - value: misconfigured + description: Device is considered misconfigured with the Threat Defense partner. This means the device is missing a required profile or configuration for the Threat Defense Partner to function properly and is thus threat or risk analysis is not able to complete. + name: misconfigured + microsoft.graph.managedDeviceArchitecture: + title: managedDeviceArchitecture enum: - unknown - - compliant - - noncompliant - - conflict - - error - - inGracePeriod - - configManager + - x86 + - x64 + - arm + - arM64 type: string - description: Compliance state. + description: Processor architecture x-ms-enum: - name: complianceState + name: managedDeviceArchitecture modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown architecture name: unknown - - value: compliant - description: Compliant. - name: compliant - - value: noncompliant - description: Device is non-compliant and is blocked from corporate resources. - name: noncompliant - - value: conflict - description: Conflict with other rules. - name: conflict - - value: error - description: Error. - name: error - - value: inGracePeriod - description: Device is non-compliant but still has access to corporate resources - name: inGracePeriod - - value: configManager - description: Managed by Config Manager - name: configManager - microsoft.graph.configurationManagerClientEnabledFeatures: - title: configurationManagerClientEnabledFeatures - type: object - properties: - compliancePolicy: - type: boolean - description: Whether compliance policy is managed by Intune - deviceConfiguration: - type: boolean - description: Whether device configuration is managed by Intune - endpointProtection: - type: boolean - description: Whether Endpoint Protection is managed by Intune - inventory: - type: boolean - description: Whether inventory is managed by Intune - modernApps: - type: boolean - description: Whether modern application is managed by Intune - officeApps: - type: boolean - description: Whether Office application is managed by Intune - resourceAccess: - type: boolean - description: Whether resource access is managed by Intune - windowsUpdateForBusiness: - type: boolean - description: Whether Windows Update for Business is managed by Intune - additionalProperties: - type: object - description: configuration Manager client enabled features - microsoft.graph.configurationManagerClientHealthState: - title: configurationManagerClientHealthState + - value: x86 + description: X86 + name: x86 + - value: x64 + description: X64 + name: x64 + - value: arm + description: ARM + name: arm + - value: arM64 + description: ARM64 + name: arM64 + microsoft.graph.loggedOnUser: + title: loggedOnUser type: object properties: - errorCode: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Error code for failed state. - format: int32 - lastSyncDateTime: + lastLogOnDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Datetime for last sync with configuration manager management point. + description: Date time when user logs on format: date-time - state: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientState' + userId: + type: string + description: User id + nullable: true additionalProperties: type: object - description: Configuration manager client health state - microsoft.graph.configurationManagerClientInformation: - title: configurationManagerClientInformation + description: Logged On User + microsoft.graph.assignmentFilterEvaluationStatusDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: assignmentFilterEvaluationStatusDetails + type: object + properties: + payloadId: + type: string + description: PayloadId on which filter has been applied. + nullable: true + additionalProperties: + type: object + description: A class containing information about the payloads on which filter has been applied. + microsoft.graph.detectedApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: detectedApp + type: object + properties: + deviceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of devices that have installed this application + format: int32 + displayName: + type: string + description: Name of the discovered application. Read-only + nullable: true + platform: + $ref: '#/components/schemas/microsoft.graph.detectedAppPlatformType' + publisher: + type: string + description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' + nullable: true + sizeInByte: + type: number + description: Discovered application size in bytes. Read-only + format: int64 + version: + type: string + description: Version of the discovered application. Read-only + nullable: true + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The devices that have the discovered application installed + x-ms-navigationProperty: true + additionalProperties: + type: object + description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. + microsoft.graph.deviceCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCategory + type: object + properties: + description: + type: string + description: Optional description for the device category. + nullable: true + displayName: + type: string + description: Display name for the device category. + nullable: true + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the device category. + additionalProperties: + type: object + description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' + microsoft.graph.deviceCompliancePolicyState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceCompliancePolicyState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Device Compliance Policy State for a given device. + microsoft.graph.deviceConfigurationState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceConfigurationState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceConfigurationSettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. + microsoft.graph.deviceHealthScriptPolicyState: + title: deviceHealthScriptPolicyState type: object properties: - clientIdentifier: - type: string - description: Configuration Manager Client Id from SCCM - nullable: true - clientVersion: + assignmentFilterIds: + type: array + items: + type: string + nullable: true + description: A list of the assignment filter ids used for health script applicability evaluation + detectionState: + $ref: '#/components/schemas/microsoft.graph.runState' + deviceId: type: string - description: Configuration Manager Client version from SCCM - nullable: true - isBlocked: - type: boolean - description: Configuration Manager Client blocked status from SCCM - additionalProperties: - type: object - description: Configuration Manager client information synced from SCCM - microsoft.graph.deviceActionResult: - title: deviceActionResult - type: object - properties: - actionName: + description: The Intune device Id + deviceName: type: string - description: Action name + description: Display name of the device nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time the action state was last updated - format: date-time - startDateTime: + expectedStateUpdateDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Time the action was initiated + description: The next timestamp of when the device health script is expected to execute format: date-time - additionalProperties: - type: object - description: Device action result - microsoft.graph.deviceEnrollmentType: - title: deviceEnrollmentType - enum: - - unknown - - userEnrollment - - deviceEnrollmentManager - - appleBulkWithUser - - appleBulkWithoutUser - - windowsAzureADJoin - - windowsBulkUserless - - windowsAutoEnrollment - - windowsBulkAzureDomainJoin - - windowsCoManagement - - windowsAzureADJoinUsingDeviceAuth - - appleUserEnrollment - - appleUserEnrollmentWithServiceAccount - - azureAdJoinUsingAzureVmExtension - - androidEnterpriseDedicatedDevice - - androidEnterpriseFullyManaged - - androidEnterpriseCorporateWorkProfile - - androidAOSPUserOwnedDeviceEnrollment - - androidAOSPUserlessDeviceEnrollment - - appleAccountDrivenUserEnrollment - - unknownFutureValue - type: string - description: Possible ways of adding a mobile device to management. - x-ms-enum: - name: deviceEnrollmentType - modelAsString: false - values: - - value: unknown - description: 'Default value, enrollment type was not collected.' - name: unknown - - value: userEnrollment - description: User driven enrollment through BYOD channel. - name: userEnrollment - - value: deviceEnrollmentManager - description: User enrollment with a device enrollment manager account. - name: deviceEnrollmentManager - - value: appleBulkWithUser - description: 'Apple bulk enrollment with user challenge. (DEP, Apple Configurator)' - name: appleBulkWithUser - - value: appleBulkWithoutUser - description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' - name: appleBulkWithoutUser - - value: windowsAzureADJoin - description: Windows 10 Entra ID (Azure AD) Join. - name: windowsAzureADJoin - - value: windowsBulkUserless - description: Windows 10 Bulk enrollment through ICD with certificate. - name: windowsBulkUserless - - value: windowsAutoEnrollment - description: Windows 10 automatic enrollment. (Add work account) - name: windowsAutoEnrollment - - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Entra ID (Azure AD) Join. - name: windowsBulkAzureDomainJoin - - value: windowsCoManagement - description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. - name: windowsCoManagement - - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Entra ID (Azure AD) Join using Device Auth. - name: windowsAzureADJoinUsingDeviceAuth - - value: appleUserEnrollment - description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities - name: appleUserEnrollment - - value: appleUserEnrollmentWithServiceAccount - description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities - name: appleUserEnrollmentWithServiceAccount - - value: azureAdJoinUsingAzureVmExtension - description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned - name: azureAdJoinUsingAzureVmExtension - - value: androidEnterpriseDedicatedDevice - description: Android Enterprise Dedicated Device - name: androidEnterpriseDedicatedDevice - - value: androidEnterpriseFullyManaged - description: Android Enterprise Fully Managed - name: androidEnterpriseFullyManaged - - value: androidEnterpriseCorporateWorkProfile - description: Android Enterprise Corporate Work Profile - name: androidEnterpriseCorporateWorkProfile - - value: androidAOSPUserOwnedDeviceEnrollment - description: Indicates the device enrollment is for android device owned by/associated with user using Android Open Source Project (AOSP) on a non-Google mobile services. - name: androidAOSPUserOwnedDeviceEnrollment - - value: androidAOSPUserlessDeviceEnrollment - description: Indicates the device enrollment is for user less android device using Android Open Source Project (AOSP) on a non-Google mobile services. - name: androidAOSPUserlessDeviceEnrollment - - value: appleAccountDrivenUserEnrollment - description: 'Indicates the device is enrolled via Apple Account Driven User Enrollment, a form of enrollment where the user enrolls via iOS Settings without using the iOS Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities.' - name: appleAccountDrivenUserEnrollment - - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use. - name: unknownFutureValue - microsoft.graph.deviceHealthAttestationState: - title: deviceHealthAttestationState - type: object - properties: - attestationIdentityKey: - type: string - description: 'TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.' - nullable: true - bitLockerStatus: - type: string - description: On or Off of BitLocker Drive Encryption - nullable: true - bootAppSecurityVersion: - type: string - description: The security version number of the Boot Application - nullable: true - bootDebugging: - type: string - description: 'When bootDebugging is enabled, the device is used in development and testing' - nullable: true - bootManagerSecurityVersion: - type: string - description: The security version number of the Boot Application - nullable: true - bootManagerVersion: - type: string - description: The version of the Boot Manager - nullable: true - bootRevisionListInfo: - type: string - description: The Boot Revision List that was loaded during initial boot on the attested device - nullable: true - codeIntegrity: - type: string - description: 'When code integrity is enabled, code execution is restricted to integrity verified code' - nullable: true - codeIntegrityCheckVersion: - type: string - description: The version of the Boot Manager - nullable: true - codeIntegrityPolicy: - type: string - description: The Code Integrity policy that is controlling the security of the boot environment - nullable: true - contentNamespaceUrl: - type: string - description: The DHA report version. (Namespace version) - nullable: true - contentVersion: - type: string - description: The HealthAttestation state schema version - nullable: true - dataExcutionPolicy: - type: string - description: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory - nullable: true - deviceHealthAttestationStatus: - type: string - description: The DHA report version. (Namespace version) - nullable: true - earlyLaunchAntiMalwareDriverProtection: - type: string - description: ELAM provides protection for the computers in your network when they start up - nullable: true - firmwareProtection: - $ref: '#/components/schemas/microsoft.graph.firmwareProtectionType' - healthAttestationSupportedStatus: - type: string - description: This attribute indicates if DHA is supported for the device nullable: true - healthStatusMismatchInfo: + id: type: string - description: This attribute appears if DHA-Service detects an integrity issue - nullable: true - issuedDateTime: + description: Key of the device health script policy state is a concatenation of the MT sideCar policy Id and Intune device Id + lastStateUpdateDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device was evaluated or issued to MDM + description: The last timestamp of when the device health script executed format: date-time - lastUpdateDateTime: - type: string - description: The Timestamp of the last update. - nullable: true - memoryAccessProtection: - $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' - memoryIntegrityProtection: - $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' - operatingSystemKernelDebugging: - type: string - description: 'When operatingSystemKernelDebugging is enabled, the device is used in development and testing' - nullable: true - operatingSystemRevListInfo: + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The Operating System Revision List that was loaded during initial boot on the attested device - nullable: true - pcr0: + description: The last time that Intune Managment Extension synced with Intune + format: date-time + osVersion: type: string - description: 'The measurement that is captured in PCR[0]' + description: Value of the OS Version in string nullable: true - pcrHashAlgorithm: + policyId: type: string - description: Informational attribute that identifies the HASH algorithm that was used by TPM - nullable: true - resetCount: - type: number - description: The number of times a PC device has hibernated or resumed - format: int64 - restartCount: - type: number - description: The number of times a PC device has rebooted - format: int64 - safeMode: + description: The MT sideCar policy Id + policyName: type: string - description: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state + description: Display name of the device health script nullable: true - secureBoot: + postRemediationDetectionScriptError: type: string - description: 'When Secure Boot is enabled, the core components must have the correct cryptographic signatures' + description: Error from the detection script after remediation nullable: true - secureBootConfigurationPolicyFingerPrint: + postRemediationDetectionScriptOutput: type: string - description: Fingerprint of the Custom Secure Boot Configuration Policy + description: Detection script output after remediation nullable: true - securedCorePC: - $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' - systemManagementMode: - $ref: '#/components/schemas/microsoft.graph.systemManagementModeLevel' - testSigning: + preRemediationDetectionScriptError: type: string - description: 'When test signing is allowed, the device does not enforce signature validation during boot' + description: Error from the detection script before remediation nullable: true - tpmVersion: + preRemediationDetectionScriptOutput: type: string - description: The security version number of the Boot Application + description: Output of the detection script before remediation nullable: true - virtualizationBasedSecurity: - $ref: '#/components/schemas/microsoft.graph.azureAttestationSettingStatus' - virtualSecureMode: + remediationScriptError: type: string - description: 'Indicates whether the device has Virtual Secure Mode (VSM) enabled. Virtual Secure Mode (VSM) is a container that protects high value assets from a compromised kernel. This property will be deprecated in beta from August 2023. Support for this property will end in August 2025 for v1.0 API. A new property virtualizationBasedSecurity is added and used instead. The value used for virtualSecureMode will be passed by virtualizationBasedSecurity during the deprecation process. Possible values are ''enabled'', ''disabled'' and ''notApplicable''. ''enabled'' indicates Virtual Secure Mode (VSM) is enabled. ''disabled'' indicates Virtual Secure Mode (VSM) is disabled. ''notApplicable'' indicates the device is not a Windows 11 device. Default value is ''notApplicable''.' + description: Error output of the remediation script nullable: true - windowsPE: + remediationState: + $ref: '#/components/schemas/microsoft.graph.remediationState' + userName: type: string - description: Operating system running with limited services that is used to prepare a computer for Windows + description: Name of the user whom ran the device health script nullable: true - additionalProperties: - type: object - microsoft.graph.deviceRegistrationState: - title: deviceRegistrationState - enum: - - notRegistered - - registered - - revoked - - keyConflict - - approvalPending - - certificateReset - - notRegisteredPendingEnrollment - - unknown - type: string - description: Device registration status. - x-ms-enum: - name: deviceRegistrationState - modelAsString: false - values: - - value: notRegistered - description: The device is not registered. - name: notRegistered - - value: registered - description: The device is registered. - name: registered - - value: revoked - description: 'The device has been blocked, wiped or retired.' - name: revoked - - value: keyConflict - description: The device has a key conflict. - name: keyConflict - - value: approvalPending - description: The device is pending approval. - name: approvalPending - - value: certificateReset - description: The device certificate has been reset. - name: certificateReset - - value: notRegisteredPendingEnrollment - description: The device is not registered and pending enrollment. - name: notRegisteredPendingEnrollment - - value: unknown - description: The device registration status is unknown. - name: unknown - microsoft.graph.deviceType: - title: deviceType - enum: - - desktop - - windowsRT - - winMO6 - - nokia - - windowsPhone - - mac - - winCE - - winEmbedded - - iPhone - - iPad - - iPod - - android - - iSocConsumer - - unix - - macMDM - - holoLens - - surfaceHub - - androidForWork - - androidEnterprise - - windows10x - - androidnGMS - - chromeOS - - linux - - visionOS - - tvOS - - blackberry - - palm - - unknown - - cloudPC - type: string - description: Device type. - x-ms-enum: - name: deviceType - modelAsString: false - values: - - value: desktop - description: Desktop. - name: desktop - - value: windowsRT - description: WindowsRT. - name: windowsRT - - value: winMO6 - description: WinMO6. - name: winMO6 - - value: nokia - description: Nokia. - name: nokia - - value: windowsPhone - description: Windows phone. - name: windowsPhone - - value: mac - description: Mac. - name: mac - - value: winCE - description: WinCE. - name: winCE - - value: winEmbedded - description: WinEmbedded. - name: winEmbedded - - value: iPhone - description: iPhone. - name: iPhone - - value: iPad - description: iPad. - name: iPad - - value: iPod - description: iPodTouch. - name: iPod - - value: android - description: Android. - name: android - - value: iSocConsumer - description: iSocConsumer. - name: iSocConsumer - - value: unix - description: Unix. - name: unix - - value: macMDM - description: Mac OS X client using built in MDM agent. - name: macMDM - - value: holoLens - description: Representing the fancy Windows 10 goggles. - name: holoLens - - value: surfaceHub - description: Surface HUB device. - name: surfaceHub - - value: androidForWork - description: Android for work device. - name: androidForWork - - value: androidEnterprise - description: Android enterprise device. - name: androidEnterprise - - value: windows10x - description: Windows 10x device. - name: windows10x - - value: androidnGMS - description: Android non Google managed device. - name: androidnGMS - - value: chromeOS - description: ChromeOS device. - name: chromeOS - - value: linux - description: Linux device. - name: linux - - value: visionOS - description: Indicates managed device is running on visionOS operating system. - name: visionOS - - value: tvOS - description: Indicates managed device is running on tvOS operating system. - name: tvOS - - value: blackberry - description: Blackberry. - name: blackberry - - value: palm - description: Palm. - name: palm - - value: unknown - description: Represents that the device type is unknown. - name: unknown - - value: cloudPC - description: Cloud PC device. - name: cloudPC - microsoft.graph.deviceManagementExchangeAccessState: - title: deviceManagementExchangeAccessState - enum: - - none - - unknown - - allowed - - blocked - - quarantined - type: string - description: Device Exchange Access State. - x-ms-enum: - name: deviceManagementExchangeAccessState - modelAsString: false - values: - - value: none - description: No access state discovered from Exchange - name: none - - value: unknown - description: Device access state to Exchange is unknown - name: unknown - - value: allowed - description: Device has access to Exchange - name: allowed - - value: blocked - description: Device is Blocked in Exchange - name: blocked - - value: quarantined - description: Device is Quarantined in Exchange - name: quarantined - microsoft.graph.deviceManagementExchangeAccessStateReason: - title: deviceManagementExchangeAccessStateReason + additionalProperties: + type: object + description: Contains properties for policy run state of the device health script. + microsoft.graph.deviceLogCollectionResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceLogCollectionResponse + type: object + properties: + enrolledByUser: + type: string + description: The User Principal Name (UPN) of the user that enrolled the device. + nullable: true + errorCode: + type: number + description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' + format: int64 + expirationDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the expiration of the logs. + format: date-time + nullable: true + initiatedByUserPrincipalName: + type: string + description: The UPN for who initiated the request. + nullable: true + managedDeviceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Indicates Intune device unique identifier. + format: uuid + receivedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime the request was received. + format: date-time + nullable: true + requestedDateTimeUTC: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTime of the request. + format: date-time + nullable: true + size: + type: number + description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + nullable: true + sizeInKB: + type: number + description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.appLogUploadState' + additionalProperties: + type: object + description: Windows Log Collection request entity. + microsoft.graph.managedDeviceMobileAppConfigurationState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedDeviceMobileAppConfigurationState + type: object + properties: + displayName: + type: string + description: The name of the policy for this policyBase + nullable: true + platformType: + $ref: '#/components/schemas/microsoft.graph.policyPlatformType' + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of how many setting a policy holds + format: int32 + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationSettingState' + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userId: + type: string + description: 'User unique identifier, must be Guid' + nullable: true + userPrincipalName: + type: string + description: User Principal Name + nullable: true + version: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The version of the policy + format: int32 + additionalProperties: + type: object + description: Managed Device Mobile App Configuration State for a given device. + microsoft.graph.securityBaselineState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: securityBaselineState + type: object + properties: + displayName: + type: string + description: The display name of the security baseline + securityBaselineTemplateId: + type: string + description: The security baseline template id + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' + userPrincipalName: + type: string + description: User Principal Name + nullable: true + settingStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' + description: The security baseline state for different settings for a device + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Security baseline state for a device. + microsoft.graph.user: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: user + type: object + properties: + aboutMe: + type: string + description: A freeform text entry field for users to describe themselves. Returned only on $select. + nullable: true + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in).' + nullable: true + ageGroup: + type: string + description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult, and Adult. For more information, see legal age group property definitions. Supports $filter (eq, ne, not, and in).' + nullable: true + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. This property doesn''t differentiate between directly assigned and inherited licenses. Use the licenseAssignmentStates property to identify the directly assigned and inherited licenses. Not nullable. Supports $filter (eq, not, /$count eq 0, /$count ne 0).' + assignedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedPlan' + description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). + authorizationInfo: + $ref: '#/components/schemas/microsoft.graph.authorizationInfo' + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + format: date-time + businessPhones: + type: array + items: + type: string + description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' + city: + type: string + description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' + cloudRealtimeCommunicationInfo: + $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' + companyName: + type: string + description: 'The name of the company the user is associated with. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + consentProvidedForMinor: + type: string + description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + nullable: true + country: + type: string + description: 'The country or region where the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the user was created in ISO 8601 format and UTC. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users synced to Microsoft Entra ID before June 2018. Read-only. Supports $filter (eq, ne, not , ge, le, in).' + format: date-time + nullable: true + creationType: + type: string + description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' + nullable: true + customSecurityAttributes: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' + department: + type: string + description: 'The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' + nullable: true + deviceEnrollmentLimit: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. + format: int32 + deviceKeys: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceKey' + displayName: + type: string + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created, and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderby, and $search.' + nullable: true + employeeHireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the user was hired or will start work if there is a future hire. Supports $filter (eq, ne, not , ge, le, in).' + format: date-time + nullable: true + employeeId: + type: string + description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + employeeLeaveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.' + format: date-time + nullable: true + employeeOrgData: + $ref: '#/components/schemas/microsoft.graph.employeeOrgData' + employeeType: + type: string + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' + nullable: true + externalUserState: + type: string + description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' + nullable: true + externalUserStateChangeDateTime: + type: string + description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + nullable: true + faxNumber: + type: string + description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + givenName: + type: string + description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + hireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + format: date-time + identities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectIdentity' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft and tied to a user account. It may contain multiple items with the same signInType value. Supports $filter (eq) with limitations.' + identityParentId: + type: string + description: 'The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity.' + nullable: true + imAddresses: + type: array + items: + type: string + nullable: true + description: 'The instant message voice-over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' + infoCatalogs: + type: array + items: + type: string + description: 'Identifies the info segments assigned to the user. Supports $filter (eq, not, ge, le, startsWith).' + interests: + type: array + items: + type: string + nullable: true + description: A list for users to describe their interests. Returned only on $select. + isLicenseReconciliationNeeded: + type: boolean + description: Indicates whether the user is pending an exchange mailbox license assignment. Read-only. Supports $filter (eq where true only). + nullable: true + isManagementRestricted: + type: boolean + description: 'true if the user is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a user who is a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + nullable: true + isResourceAccount: + type: boolean + description: Do not use – reserved for future use. + nullable: true + jobTitle: + type: string + description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + lastPasswordChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'When this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' + format: date-time + nullable: true + legalAgeGroupClassification: + type: string + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, Undefined, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult, and Adult. For more information, see legal age group property definitions. Returned only on $select.' + nullable: true + licenseAssignmentStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' + description: State of license assignments for this user. It also indicates licenses that are directly assigned and the ones the user inherited through group memberships. Read-only. Returned only on $select. + mail: + type: string + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property also update the user''s proxyAddresses collection to include the value as an SMTP address. This property can''t contain accent characters. NOTE: We don''t recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + nullable: true + mailboxSettings: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + mailNickname: + type: string + description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + mobilePhone: + type: string + description: 'The primary cellular telephone number for the user. Read-only for users synced from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values) and $search.' + nullable: true + mySite: + type: string + description: The URL for the user's site. Returned only on $select. + nullable: true + officeLocation: + type: string + description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + onPremisesDistinguishedName: + type: string + description: Contains the on-premises Active Directory distinguished name or DN. + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.' + nullable: true + onPremisesExtensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + onPremisesImmutableId: + type: string + description: 'This property associates an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you''re using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters can''t be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' + onPremisesSamAccountName: + type: string + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + onPremisesSecurityIdentifier: + type: string + description: 'Contains the on-premises security identifier (SID) for the user synchronized from on-premises to the cloud. Must be in the format of SID, such as ''S-1-5-21-1180699209-877415012-3182824384-1006''. Supports $filter (eq including on null values).' + nullable: true + onPremisesSipInfo: + $ref: '#/components/schemas/microsoft.graph.onPremisesSipInfo' + onPremisesSyncEnabled: + type: boolean + description: 'true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn''t being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + onPremisesUserPrincipalName: + type: string + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + otherMails: + type: array + items: + type: string + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Can store up to 250 values, each with a limit of 250 characters. NOTE: This property can''t contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, /$count eq 0, /$count ne 0).' + passwordPolicies: + type: string + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values).' + nullable: true + passwordProfile: + $ref: '#/components/schemas/microsoft.graph.passwordProfile' + pastProjects: + type: array + items: + type: string + nullable: true + description: A list for users to enumerate their past projects. Returned only on $select. + postalCode: + type: string + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' + nullable: true + preferredLanguage: + type: string + description: 'The preferred language for the user. The preferred language format is based on RFC 4646. The name combines an ISO 639 two-letter lowercase culture code associated with the language and an ISO 3166 two-letter uppercase subculture code associated with the country or region. Example: ''en-US'', or ''es-ES''. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + preferredName: + type: string + description: The preferred name for the user. Not Supported. This attribute returns an empty string.Returned only on $select. + nullable: true + print: + $ref: '#/components/schemas/microsoft.graph.userPrint' + provisionedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisionedPlan' + description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).' + proxyAddresses: + type: array + items: + type: string + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address, while the ones prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of 10 unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' + refreshTokensValidFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If it happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use invalidateAllRefreshTokens to reset.' + format: date-time + nullable: true + responsibilities: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their responsibilities. Returned only on $select. + schools: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate the schools they have attended. Returned only on $select. + securityIdentifier: + type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' + nullable: true + serviceProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + showInAddressList: + type: boolean + description: Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue. + nullable: true + signInActivity: + $ref: '#/components/schemas/microsoft.graph.signInActivity' + signInSessionsValidFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application must acquire a new refresh token by requesting the authorized endpoint. Read-only. Use revokeSignInSessions to reset.' + format: date-time + nullable: true + skills: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their skills. Returned only on $select. + state: + type: string + description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + streetAddress: + type: string + description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + surname: + type: string + description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + usageLocation: + type: string + description: 'A two-letter country code (ISO standard 3166). Required for users that are assigned licenses due to legal requirements to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + userPrincipalName: + type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where the domain must be present in the tenant''s verified domain collection. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property can''t contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderby.' + nullable: true + userType: + type: string + description: 'A String value that can be used to classify user types in your directory. The possible values are Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID?' + nullable: true + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userActivity' + description: The user's activities across devices. Read-only. Nullable. + x-ms-navigationProperty: true + adhocCalls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.adhocCall' + description: Ad hoc calls associated with the user. Read-only. Nullable. + x-ms-navigationProperty: true + agreementAcceptances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. + x-ms-navigationProperty: true + analytics: + $ref: '#/components/schemas/microsoft.graph.userAnalytics' + appConsentRequestsForApproval: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequest' + x-ms-navigationProperty: true + appRoleAssignedResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePrincipal' + x-ms-navigationProperty: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Represents the app roles a user has been granted for an application. Supports $expand. + x-ms-navigationProperty: true + approvals: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approval' + x-ms-navigationProperty: true + authentication: + $ref: '#/components/schemas/microsoft.graph.authentication' + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + description: The user's calendar groups. Read-only. Nullable. + x-ms-navigationProperty: true + calendars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + description: The user's calendars. Read-only. Nullable. + x-ms-navigationProperty: true + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' + x-ms-navigationProperty: true + cloudClipboard: + $ref: '#/components/schemas/microsoft.graph.cloudClipboardRoot' + cloudPCs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPC' + description: The user's Cloud PCs. Read-only. Nullable. + x-ms-navigationProperty: true + communications: + $ref: '#/components/schemas/microsoft.graph.userCloudCommunication' + contactFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contactFolder' + description: The user's contacts folders. Read-only. Nullable. + x-ms-navigationProperty: true + contacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contact' + description: The user's contacts. Read-only. Nullable. + x-ms-navigationProperty: true + createdObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that the user created. Read-only. Nullable. + x-ms-navigationProperty: true + dataSecurityAndGovernance: + $ref: '#/components/schemas/microsoft.graph.userDataSecurityAndGovernance' + deviceEnrollmentConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user + x-ms-navigationProperty: true + deviceManagementTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true + devices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + x-ms-navigationProperty: true + directReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: A collection of drives available for this user. Read-only. + x-ms-navigationProperty: true + employeeExperience: + $ref: '#/components/schemas/microsoft.graph.employeeExperienceUser' + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The user's events. The default is to show events under the Default Calendar. Read-only. Nullable. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the user. Supports $expand. Nullable. + x-ms-navigationProperty: true + followedSites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + x-ms-navigationProperty: true + inferenceClassification: + $ref: '#/components/schemas/microsoft.graph.inferenceClassification' + informationProtection: + $ref: '#/components/schemas/microsoft.graph.informationProtection' + insights: + $ref: '#/components/schemas/microsoft.graph.itemInsights' + invitedBy: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + joinedGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.group' + x-ms-navigationProperty: true + joinedTeams: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams the user is a member of. Read-only. Nullable. + x-ms-navigationProperty: true + licenseDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true + mailFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolder' + description: The user's mail folders. Read-only. Nullable. + x-ms-navigationProperty: true + managedAppLogCollectionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppLogCollectionRequest' + description: Zero or more log collection requests triggered for the user. + x-ms-navigationProperty: true + managedAppRegistrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' + description: Zero or more managed app registrations that belong to the user. + x-ms-navigationProperty: true + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The managed devices associated with the user. + x-ms-navigationProperty: true + manager: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, directory roles, and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.message' + description: The messages in a mailbox or folder. Read-only. Nullable. + x-ms-navigationProperty: true + mobileAppIntentAndStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' + description: The list of troubleshooting events for this user. + x-ms-navigationProperty: true + mobileAppTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' + description: The list of mobile app troubleshooting events for this user. + x-ms-navigationProperty: true + notifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notification' + x-ms-navigationProperty: true + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + x-ms-navigationProperty: true + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + onlineMeetings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + description: 'Information about a meeting, including the URL used to join a meeting, the attendees list, and the description.' + x-ms-navigationProperty: true + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + outlook: + $ref: '#/components/schemas/microsoft.graph.outlookUser' + ownedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices owned by the user. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + ownedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + x-ms-navigationProperty: true + pendingAccessReviewInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get a list of access reviews pending approval by the reviewer. + x-ms-navigationProperty: true + people: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.person' + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration, and business relationships. A person aggregates information from mail, contacts, and social networks.' + x-ms-navigationProperty: true + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: List all resource-specific permission grants of a user. + x-ms-navigationProperty: true + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: The collection of the user's profile photos in different sizes. Read-only. + x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.plannerUser' + presence: + $ref: '#/components/schemas/microsoft.graph.presence' + profile: + $ref: '#/components/schemas/microsoft.graph.profile' + registeredDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices that are registered for the user. Read-only. Nullable. Supports $expand and returns up to 100 objects. + x-ms-navigationProperty: true + scopedRoleMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + x-ms-navigationProperty: true + security: + $ref: '#/components/schemas/microsoft.graph.security.security' + settings: + $ref: '#/components/schemas/microsoft.graph.userSettings' + solutions: + $ref: '#/components/schemas/microsoft.graph.userSolutionRoot' + sponsors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The users and groups responsible for this guest user''s privileges in the tenant and keep the guest user''s information and access updated. (HTTP Methods: GET, POST, DELETE.). Supports $expand.' + x-ms-navigationProperty: true + teamwork: + $ref: '#/components/schemas/microsoft.graph.userTeamwork' + todo: + $ref: '#/components/schemas/microsoft.graph.todo' + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups and directory roles that a user is a member of. Nullable.' + x-ms-navigationProperty: true + transitiveReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The transitive reports for a user. Read-only. + x-ms-navigationProperty: true + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a user has been granted. + x-ms-navigationProperty: true + virtualEvents: + $ref: '#/components/schemas/microsoft.graph.userVirtualEventsRoot' + windowsInformationProtectionDeviceRegistrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + description: Zero or more WIP device registrations that belong to the user. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.windowsProtectionState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsProtectionState + type: object + properties: + antiMalwareVersion: + type: string + description: Current anti malware version + nullable: true + deviceState: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceHealthState' + engineVersion: + type: string + description: Current endpoint protection engine's version + nullable: true + fullScanOverdue: + type: boolean + description: 'When TRUE indicates full scan is overdue, when FALSE indicates full scan is not overdue. Defaults to setting on client device.' + nullable: true + fullScanRequired: + type: boolean + description: 'When TRUE indicates full scan is required, when FALSE indicates full scan is not required. Defaults to setting on client device.' + nullable: true + isVirtualMachine: + type: boolean + description: 'When TRUE indicates the device is a virtual machine, when FALSE indicates the device is not a virtual machine. Defaults to setting on client device.' + nullable: true + lastFullScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last quick scan datetime + format: date-time + nullable: true + lastFullScanSignatureVersion: + type: string + description: Last full scan signature version + nullable: true + lastQuickScanDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last quick scan datetime + format: date-time + nullable: true + lastQuickScanSignatureVersion: + type: string + description: Last quick scan signature version + nullable: true + lastReportedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last device health status reported time + format: date-time + nullable: true + malwareProtectionEnabled: + type: boolean + description: When TRUE indicates anti malware is enabled when FALSE indicates anti malware is not enabled. + nullable: true + networkInspectionSystemEnabled: + type: boolean + description: 'When TRUE indicates network inspection system enabled, when FALSE indicates network inspection system is not enabled. Defaults to setting on client device.' + nullable: true + productStatus: + $ref: '#/components/schemas/microsoft.graph.windowsDefenderProductStatus' + quickScanOverdue: + type: boolean + description: 'When TRUE indicates quick scan is overdue, when FALSE indicates quick scan is not overdue. Defaults to setting on client device.' + nullable: true + realTimeProtectionEnabled: + type: boolean + description: 'When TRUE indicates real time protection is enabled, when FALSE indicates real time protection is not enabled. Defaults to setting on client device.' + nullable: true + rebootRequired: + type: boolean + description: 'When TRUE indicates reboot is required, when FALSE indicates when TRUE indicates reboot is not required. Defaults to setting on client device.' + nullable: true + signatureUpdateOverdue: + type: boolean + description: 'When TRUE indicates signature is out of date, when FALSE indicates signature is not out of date. Defaults to setting on client device.' + nullable: true + signatureVersion: + type: string + description: Current malware definitions version + nullable: true + tamperProtectionEnabled: + type: boolean + description: 'When TRUE indicates the Windows Defender tamper protection feature is enabled, when FALSE indicates the Windows Defender tamper protection feature is not enabled. Defaults to setting on client device.' + nullable: true + detectedMalwareState: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' + description: Device malware list + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Device protection status entity. + microsoft.graph.deviceManagementScriptRunState: + title: deviceManagementScriptRunState enum: - - none - unknown - - exchangeGlobalRule - - exchangeIndividualRule - - exchangeDeviceRule - - exchangeUpgrade - - exchangeMailboxPolicy - - other - - compliant - - notCompliant - - notEnrolled - - unknownLocation - - mfaRequired - - azureADBlockDueToAccessPolicy - - compromisedPassword - - deviceNotKnownWithManagedApp + - success + - fail + - scriptError + - pending + - notApplicable + - unknownFutureValue type: string - description: Device Exchange Access State Reason. + description: 'Indicates the type of execution status of the device management script. This status provides insights into whether the script has been successfully executed, encountered errors, or is pending execution.' x-ms-enum: - name: deviceManagementExchangeAccessStateReason + name: deviceManagementScriptRunState modelAsString: false values: - - value: none - description: No access state reason discovered from Exchange - name: none - value: unknown - description: Unknown access state reason + description: Default value. Indicates that the script execution status is unknown for the device. name: unknown - - value: exchangeGlobalRule - description: Access state determined by Exchange Global rule - name: exchangeGlobalRule - - value: exchangeIndividualRule - description: Access state determined by Exchange Individual rule - name: exchangeIndividualRule - - value: exchangeDeviceRule - description: Access state determined by Exchange Device rule - name: exchangeDeviceRule - - value: exchangeUpgrade - description: Access state due to Exchange upgrade - name: exchangeUpgrade - - value: exchangeMailboxPolicy - description: Access state determined by Exchange Mailbox Policy - name: exchangeMailboxPolicy - - value: other - description: Access state determined by Exchange - name: other - - value: compliant - description: Access state granted by compliance challenge - name: compliant - - value: notCompliant - description: Access state revoked by compliance challenge - name: notCompliant - - value: notEnrolled - description: Access state revoked by management challenge - name: notEnrolled - - value: unknownLocation - description: Access state due to unknown location - name: unknownLocation - - value: mfaRequired - description: Access state due to MFA challenge - name: mfaRequired - - value: azureADBlockDueToAccessPolicy - description: Access State revoked by AAD Access Policy - name: azureADBlockDueToAccessPolicy - - value: compromisedPassword - description: Access State revoked by compromised password - name: compromisedPassword - - value: deviceNotKnownWithManagedApp - description: Access state revoked by managed application challenge - name: deviceNotKnownWithManagedApp - microsoft.graph.hardwareInformation: - title: hardwareInformation + - value: success + description: Indicates that the script ran successfully for the device. + name: success + - value: fail + description: Indicates that the script resulted in failure for the device. + name: fail + - value: scriptError + description: Indicates that the discovery script was unable to complete on the device. + name: scriptError + - value: pending + description: Indicates that the script has not yet started running on the device. + name: pending + - value: notApplicable + description: Indicates that the script is not applicable for this device. + name: notApplicable + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.dateTimeTimeZone: + title: dateTimeTimeZone type: object properties: - batteryChargeCycles: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 - format: int32 - batteryHealthPercentage: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The device’s current battery’s health percentage. Valid values 0 to 100 - format: int32 - batteryLevelPercentage: - type: number - description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' - format: double - nullable: true - batterySerialNumber: - type: string - description: The serial number of the device’s current battery - nullable: true - cellularTechnology: - type: string - description: Cellular technology of the device - nullable: true - deviceFullQualifiedDomainName: - type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' - nullable: true - deviceGuardLocalSystemAuthorityCredentialGuardState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' - deviceGuardVirtualizationBasedSecurityHardwareRequirementState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' - deviceGuardVirtualizationBasedSecurityState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' - deviceLicensingLastErrorCode: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' - format: int32 - deviceLicensingLastErrorDescription: - type: string - description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. - nullable: true - deviceLicensingStatus: - $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' - esimIdentifier: - type: string - description: eSIM identifier - nullable: true - freeStorageSpace: - type: number - description: Free storage space of the device. - format: int64 - imei: - type: string - description: IMEI - nullable: true - ipAddressV4: + dateTime: type: string - description: IPAddressV4 - nullable: true - isEncrypted: - type: boolean - description: Encryption status of the device - isSharedDevice: - type: boolean - description: Shared iPad - isSupervised: - type: boolean - description: Supervised mode of the device - manufacturer: + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + timeZone: type: string - description: Manufacturer of the device + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true - meid: + additionalProperties: + type: object + microsoft.graph.location: + title: location + type: object + properties: + address: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + coordinates: + $ref: '#/components/schemas/microsoft.graph.outlookGeoCoordinates' + displayName: type: string - description: MEID + description: The name associated with the location. nullable: true - model: + locationEmailAddress: type: string - description: Model of the device + description: Optional email address of the location. nullable: true - operatingSystemEdition: + locationType: + $ref: '#/components/schemas/microsoft.graph.locationType' + locationUri: type: string - description: String that specifies the OS edition. + description: Optional URI representing the location. nullable: true - operatingSystemLanguage: + uniqueId: type: string - description: Operating system language of the device + description: For internal use only. nullable: true - operatingSystemProductType: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 - format: int32 - osBuildNumber: + uniqueIdType: + $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' + additionalProperties: + type: object + microsoft.graph.ODataErrors.ErrorDetails: + required: + - code + - message + type: object + properties: + code: type: string - description: Operating System Build Number on Android device - nullable: true - phoneNumber: + message: type: string - description: Phone number of the device - nullable: true - productName: + target: type: string - description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' - nullable: true - residentUsersCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' - format: int32 nullable: true - serialNumber: + additionalProperties: + type: object + microsoft.graph.ODataErrors.InnerError: + type: object + additionalProperties: + type: object + description: The structure of this object is service-specific + microsoft.graph.deviceAndAppManagementAssignmentSource: + title: deviceAndAppManagementAssignmentSource + enum: + - direct + - policySets + type: string + description: Represents source of assignment. + x-ms-enum: + name: deviceAndAppManagementAssignmentSource + modelAsString: false + values: + - value: direct + description: Direct indicates a direct assignment. + name: direct + - value: policySets + description: PolicySets indicates assignment was made via PolicySet assignment. + name: policySets + microsoft.graph.deviceAndAppManagementAssignmentTarget: + title: deviceAndAppManagementAssignmentTarget + type: object + properties: + deviceAndAppManagementAssignmentFilterId: type: string - description: Serial number. + description: The ID of the filter for the target assignment. nullable: true - sharedDeviceCachedUsers: + deviceAndAppManagementAssignmentFilterType: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' + additionalProperties: + type: object + description: Base type for assignment targets. + microsoft.graph.actionState: + title: actionState + enum: + - none + - pending + - canceled + - active + - done + - failed + - notSupported + type: string + microsoft.graph.cloudPcStatusDetail: + title: cloudPcStatusDetail + type: object + properties: + additionalInformation: type: array items: - $ref: '#/components/schemas/microsoft.graph.sharedAppleDeviceUser' - description: All users on the shared Apple device - subnetAddress: - type: string - description: SubnetAddress - nullable: true - subscriberCarrier: - type: string - description: Subscriber carrier of the device - nullable: true - systemManagementBIOSVersion: - type: string - description: BIOS version as reported by SMBIOS - nullable: true - totalStorageSpace: - type: number - description: Total storage space of the device. - format: int64 - tpmManufacturer: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'More information about the Cloud PC status. For example, ''additionalInformation'': [''{''@odata.type'': ''microsoft.graph.keyValuePair'',''name'': ''retriable'',''value'': true }] ''' + code: type: string - description: The identifying information that uniquely names the TPM manufacturer + description: 'The error/warning code associated with the Cloud PC status. Example: ''code'': ''internalServerError''.' nullable: true - tpmSpecificationVersion: + message: type: string - description: String that specifies the specification version. + description: 'The status message associated with error code. Example: ''message'': ''There was an internal server error. Please contact support xxx.''.' nullable: true - tpmVersion: + additionalProperties: + type: object + microsoft.graph.cloudPcStatusDetails: + title: cloudPcStatusDetails + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Any additional information about the Cloud PC status. + code: type: string - description: 'The version of the TPM, as specified by the manufacturer' + description: The code associated with the Cloud PC status. nullable: true - wifiMac: + message: type: string - description: WiFi MAC address of the device + description: The status message. nullable: true - wiredIPv4Addresses: - type: array - items: - type: string - nullable: true - description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: - type: object - description: Hardware information of a given device. - microsoft.graph.joinType: - title: joinType + type: object + microsoft.graph.configurationManagerClientState: + title: configurationManagerClientState enum: - unknown - - azureADJoined - - azureADRegistered - - hybridAzureADJoined + - installed + - healthy + - installFailed + - updateFailed + - communicationError type: string - description: Device enrollment join type. + description: Configuration manager client state x-ms-enum: - name: joinType + name: configurationManagerClientState modelAsString: false values: - value: unknown - description: Unknown enrollment join type. + description: Configuration manager agent is older than 1806 or not installed or this device has not checked into Intune for over 30 days. name: unknown - - value: azureADJoined - description: The device is joined by Azure AD. - name: azureADJoined - - value: azureADRegistered - description: The device is registered by Azure AD. - name: azureADRegistered - - value: hybridAzureADJoined - description: The device is joined by hybrid Azure AD. - name: hybridAzureADJoined - microsoft.graph.lostModeState: - title: lostModeState + - value: installed + description: The configuration manager agent is installed but may not be showing up in the configuration manager console yet. Wait a few hours for it to refresh. + name: installed + - value: healthy + description: This device was able to check in with the configuration manager service successfully. + name: healthy + - value: installFailed + description: The configuration manager agent failed to install. + name: installFailed + - value: updateFailed + description: 'The update from version x to version y of the configuration manager agent failed. ' + name: updateFailed + - value: communicationError + description: 'The configuration manager agent was able to reach the configuration manager service in the past but is now no longer able to. ' + name: communicationError + microsoft.graph.firmwareProtectionType: + title: firmwareProtectionType enum: + - notApplicable + - systemGuardSecureLaunch + - firmwareAttackSurfaceReduction - disabled - - enabled + - unknownFutureValue type: string - description: 'State of lost mode, indicating if lost mode is enabled or disabled' + description: A list of possible Firmware protection type for a device. Firmware protection is a set of features that helps to ensure attackers can't get your device to start with untrusted or malicious firmware. Firmware protection type is determined by report sent from Microsoft Azure Attestation service. Only Windows 11 devices will have values "systemGuardSecureLaunch" or "firmwareAttackSurfaceReduction" or "disabled". Windows 10 devices will have value "notApplicable". x-ms-enum: - name: lostModeState + name: firmwareProtectionType modelAsString: false values: + - value: notApplicable + description: Indicates that the device is not a Windows 11 device. + name: notApplicable + - value: systemGuardSecureLaunch + description: Indicates that System Guard Secure Launch is enabled for Firmware protection. + name: systemGuardSecureLaunch + - value: firmwareAttackSurfaceReduction + description: Indicates that Firmware Attack Surface Reduction is enabled for Firmware protection. This is only applicable to Surface devices. + name: firmwareAttackSurfaceReduction - value: disabled - description: Lost mode is disabled. + description: Indicates that the device has Firmware protection disabled. name: disabled + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.azureAttestationSettingStatus: + title: azureAttestationSettingStatus + enum: + - notApplicable + - enabled + - disabled + - unknownFutureValue + type: string + description: A list of possible Azure Attestation states for a device. Azure Attestation setting status is determined by report sent from Microsoft Azure Attestation service. Only Windows 11 devices will have values "enabled" or "disabled". Windows 10 devices will have value "notApplicable". + x-ms-enum: + name: azureAttestationSettingStatus + modelAsString: false + values: + - value: notApplicable + description: Indicates that the device is not a Windows 11 device. + name: notApplicable - value: enabled - description: Lost mode is enabled. + description: Indicates that the device has the Azure attestation setting enabled. name: enabled - microsoft.graph.managedDeviceOwnerType: - title: managedDeviceOwnerType + - value: disabled + description: Indicates that the device has the Azure attestation setting disabled. + name: disabled + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.systemManagementModeLevel: + title: systemManagementModeLevel + enum: + - notApplicable + - level1 + - level2 + - level3 + - unknownFutureValue + type: string + description: 'A list of possible System Management Mode levels for a device. System Management Mode levels is determined by report sent from Microsoft Azure Attestation service. Only specific hardwares support System Management Mode. Windows 11 devices will have values "notApplicable", "level1", "level2" or "level3". Windows 10 devices will have value "notApplicable".' + x-ms-enum: + name: systemManagementModeLevel + modelAsString: false + values: + - value: notApplicable + description: Indicates that the device does not have Firmware protection (System Management Mode) enabled. + name: notApplicable + - value: level1 + description: Indicates that deny System Management Mode (SMM) read/write access to OS and Virtualization-based security (VBS) memory. The benefit is that by design System Management Mode (SMM) cannot modify security of or exfiltrate secrets from the OS (including Virtualization-based security). + name: level1 + - value: level2 + description: 'Indicates that in addition to the System Management Mode (SMM) Level 1 protections, this level prevents System Management Mode (SMM) from tampering with Input-Output Memory Management Unit (IOMMU) config. The benefit is that by design System Management Mode (SMM) cannot disable Virtualization-based security (VBS) and kernel Direct memory access (DMA) protections.' + name: level2 + - value: level3 + description: 'Indicates that in addition to the System Management Mode (SMM) Level 2 protections, this level reduces System Management Mode (SMM) save state capabilities. The benefit is that by design System Management Mode (SMM) cannot exploit save state to modify security of or exfiltrate secrets from the OS (including Virtualization-based security).' + name: level3 + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + ReferenceNumeric: + enum: + - '-INF' + - INF + - NaN + type: string + nullable: true + microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: + title: deviceGuardLocalSystemAuthorityCredentialGuardState + enum: + - running + - rebootRequired + - notLicensed + - notConfigured + - virtualizationBasedSecurityNotRunning + type: string + x-ms-enum: + name: deviceGuardLocalSystemAuthorityCredentialGuardState + modelAsString: false + values: + - value: running + description: Running + name: running + - value: rebootRequired + description: Reboot required + name: rebootRequired + - value: notLicensed + description: Not licensed for Credential Guard + name: notLicensed + - value: notConfigured + description: Not configured + name: notConfigured + - value: virtualizationBasedSecurityNotRunning + description: Virtualization Based security is not running + name: virtualizationBasedSecurityNotRunning + microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState: + title: deviceGuardVirtualizationBasedSecurityHardwareRequirementState + enum: + - meetHardwareRequirements + - secureBootRequired + - dmaProtectionRequired + - hyperVNotSupportedForGuestVM + - hyperVNotAvailable + type: string + x-ms-enum: + name: deviceGuardVirtualizationBasedSecurityHardwareRequirementState + modelAsString: false + values: + - value: meetHardwareRequirements + description: System meets hardware configuration requirements + name: meetHardwareRequirements + - value: secureBootRequired + description: Secure boot required + name: secureBootRequired + - value: dmaProtectionRequired + description: DMA protection required + name: dmaProtectionRequired + - value: hyperVNotSupportedForGuestVM + description: HyperV not supported for Guest VM + name: hyperVNotSupportedForGuestVM + - value: hyperVNotAvailable + description: HyperV feature is not available + name: hyperVNotAvailable + microsoft.graph.deviceGuardVirtualizationBasedSecurityState: + title: deviceGuardVirtualizationBasedSecurityState + enum: + - running + - rebootRequired + - require64BitArchitecture + - notLicensed + - notConfigured + - doesNotMeetHardwareRequirements + - other + type: string + x-ms-enum: + name: deviceGuardVirtualizationBasedSecurityState + modelAsString: false + values: + - value: running + description: Running + name: running + - value: rebootRequired + description: Root required + name: rebootRequired + - value: require64BitArchitecture + description: 64 bit architecture required + name: require64BitArchitecture + - value: notLicensed + description: Not licensed + name: notLicensed + - value: notConfigured + description: Not configured + name: notConfigured + - value: doesNotMeetHardwareRequirements + description: System does not meet hardware requirements + name: doesNotMeetHardwareRequirements + - value: other + description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. + name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus enum: - unknown - - company - - personal + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMicrosoftAccountIdentity + - microsoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed - unknownFutureValue type: string - description: Owner type of device. + description: Indicates the device licensing status after Windows device based subscription has been enabled. x-ms-enum: - name: managedDeviceOwnerType + name: deviceLicensingStatus modelAsString: false values: - value: unknown - description: Unknown device owner type. + description: Default. Set to unknown when status cannot be determined. name: unknown - - value: company - description: Corporate device owner type. - name: company - - value: personal - description: Personal device owner type. - name: personal + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMicrosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMicrosoftAccountIdentity + - value: microsoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: microsoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.managementAgentType: - title: managementAgentType + microsoft.graph.sharedAppleDeviceUser: + title: sharedAppleDeviceUser + type: object + properties: + dataQuota: + type: number + description: Data quota + format: int64 + nullable: true + dataToSync: + type: boolean + description: Data to sync + dataUsed: + type: number + description: Data quota + format: int64 + userPrincipalName: + type: string + description: User name + nullable: true + additionalProperties: + type: object + microsoft.graph.detectedAppPlatformType: + title: detectedAppPlatformType enum: - - eas - - mdm - - easMdm - - intuneClient - - easIntuneClient - - configurationManagerClient - - configurationManagerClientMdm - - configurationManagerClientMdmEas - unknown - - jamf - - googleCloudDevicePolicyController - - microsoft365ManagedMdm - - msSense - - intuneAosp - - google + - windows + - windowsMobile + - windowsHolographic + - ios + - macOS + - chromeOS + - androidOSP + - androidDeviceAdministrator + - androidWorkProfile + - androidDedicatedAndFullyManaged - unknownFutureValue type: string - description: Management agent type. + description: 'Indicates the operating system / platform of the discovered application. Some possible values are Windows, iOS, macOS. The default value is unknown (0).' x-ms-enum: - name: managementAgentType + name: detectedAppPlatformType modelAsString: false values: - - value: eas - description: The device is managed by Exchange server. - name: eas - - value: mdm - description: The device is managed by Intune MDM. - name: mdm - - value: easMdm - description: The device is managed by both Exchange server and Intune MDM. - name: easMdm - - value: intuneClient - description: Intune client managed. - name: intuneClient - - value: easIntuneClient - description: The device is EAS and Intune client dual managed. - name: easIntuneClient - - value: configurationManagerClient - description: The device is managed by Configuration Manager. - name: configurationManagerClient - - value: configurationManagerClientMdm - description: The device is managed by Configuration Manager and MDM. - name: configurationManagerClientMdm - - value: configurationManagerClientMdmEas - description: 'The device is managed by Configuration Manager, MDM and Eas.' - name: configurationManagerClientMdmEas - value: unknown - description: Unknown management agent type. + description: Default. Set to unknown when platform cannot be determined. name: unknown - - value: jamf - description: The device attributes are fetched from Jamf. - name: jamf - - value: googleCloudDevicePolicyController - description: The device is managed by Google's CloudDPC. - name: googleCloudDevicePolicyController - - value: microsoft365ManagedMdm - description: This device is managed by Microsoft 365 through Intune. - name: microsoft365ManagedMdm - - value: intuneAosp - description: This device is managed by Intune's MDM for AOSP (Android Open Source Project) devices - name: intuneAosp - - value: google - description: Indicates the management agent to manage the device is Google. - name: google + - value: windows + description: Indicates that the platform of the detected application is Windows. + name: windows + - value: windowsMobile + description: Indicates that the platform of the detected application is Windows Mobile. + name: windowsMobile + - value: windowsHolographic + description: Indicates that the platform of the detected application is Windows Holographic. + name: windowsHolographic + - value: ios + description: Indicates that the platform of the detected application is iOS. + name: ios + - value: macOS + description: Indicates that the platform of the detected application is macOS. + name: macOS + - value: chromeOS + description: Indicates that the platform of the detected application is ChromeOS. + name: chromeOS + - value: androidOSP + description: Indicates that the platform of the detected application is Android open source project. + name: androidOSP + - value: androidDeviceAdministrator + description: Indicates that the platform of the detected application is Android device administrator. + name: androidDeviceAdministrator + - value: androidWorkProfile + description: Indicates that the platform of the detected application is Android work profile. + name: androidWorkProfile + - value: androidDedicatedAndFullyManaged + description: Indicates that the platform of the detected application is Android dedicated and fully managed. + name: androidDedicatedAndFullyManaged - value: unknownFutureValue description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue - microsoft.graph.managedDeviceManagementFeatures: - title: managedDeviceManagementFeatures + microsoft.graph.policyPlatformType: + title: policyPlatformType enum: - - none - - microsoftManagedDesktop + - android + - androidForWork + - iOS + - macOS + - windowsPhone81 + - windows81AndLater + - windows10AndLater + - androidWorkProfile + - windows10XProfile + - androidAOSP + - all type: string - description: Device management features. + description: Supported platform types for policies. x-ms-enum: - name: managedDeviceManagementFeatures + name: policyPlatformType modelAsString: false values: - - value: none - description: Unknown device management features. - name: none - - value: microsoftManagedDesktop - description: Microsoft Managed Desktop - name: microsoftManagedDesktop - microsoft.graph.managementState: - title: managementState + - value: android + description: Android. + name: android + - value: androidForWork + description: AndroidForWork. + name: androidForWork + - value: iOS + description: iOS. + name: iOS + - value: macOS + description: MacOS. + name: macOS + - value: windowsPhone81 + description: WindowsPhone 8.1. + name: windowsPhone81 + - value: windows81AndLater + description: Windows 8.1 and later + name: windows81AndLater + - value: windows10AndLater + description: Windows 10 and later. + name: windows10AndLater + - value: androidWorkProfile + description: AndroidWorkProfile. + name: androidWorkProfile + - value: windows10XProfile + description: Windows10XProfile. + name: windows10XProfile + - value: androidAOSP + description: AndroidAOSPProfile. + name: androidAOSP + - value: all + description: All platforms. + name: all + microsoft.graph.deviceCompliancePolicySettingState: + title: deviceCompliancePolicySettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: number + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Compilance Policy Setting State for a given device. + microsoft.graph.complianceStatus: + title: complianceStatus enum: - - managed - - retirePending - - retireFailed - - wipePending - - wipeFailed - - unhealthy - - deletePending - - retireIssued - - wipeIssued - - wipeCanceled - - retireCanceled - - discovered + - unknown + - notApplicable + - compliant + - remediated + - nonCompliant + - error + - conflict + - notAssigned type: string - description: Management state of device in Microsoft Intune. - x-ms-enum: - name: managementState - modelAsString: false - values: - - value: managed - description: The device is under management - name: managed - - value: retirePending - description: A retire command is occuring on the device and in the process of unenrolling from management - name: retirePending - - value: retireFailed - description: Retire command failed on the device - name: retireFailed - - value: wipePending - description: A wipe command is occuring on the device and in the process of unenrolling from management - name: wipePending - - value: wipeFailed - description: Wipe command failed on the device - name: wipeFailed - - value: unhealthy - description: The device is unhealthy. - name: unhealthy - - value: deletePending - description: 'A delete command is occuring on the device ' - name: deletePending - - value: retireIssued - description: A retire command was issued for the device - name: retireIssued - - value: wipeIssued - description: A wipe command was issued for the device - name: wipeIssued - - value: wipeCanceled - description: A wipe command for this device has been canceled - name: wipeCanceled - - value: retireCanceled - description: A retire command for this device has been canceled - name: retireCanceled - - value: discovered - description: The device is discovered but not fully enrolled. - name: discovered - microsoft.graph.ownerType: - title: ownerType + microsoft.graph.deviceConfigurationSettingState: + title: deviceConfigurationSettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: number + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Device Configuration Setting State for a given device. + microsoft.graph.runState: + title: runState enum: - unknown - - company - - personal + - success + - fail + - scriptError + - pending + - notApplicable type: string - description: Owner type of device. + description: Indicates the type of execution status of the device management script. x-ms-enum: - name: ownerType + name: runState modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown result. name: unknown - - value: company - description: Owned by company. - name: company - - value: personal - description: Owned by person. - name: personal - microsoft.graph.managedDevicePartnerReportedHealthState: - title: managedDevicePartnerReportedHealthState + - value: success + description: Script is run successfully. + name: success + - value: fail + description: Script failed to run. + name: fail + - value: scriptError + description: Discovery script hits error. + name: scriptError + - value: pending + description: Script is pending to execute. + name: pending + - value: notApplicable + description: Script is not applicable for this device. + name: notApplicable + microsoft.graph.remediationState: + title: remediationState enum: - unknown - - activated - - deactivated - - secured - - lowSeverity - - mediumSeverity - - highSeverity - - unresponsive - - compromised - - misconfigured + - skipped + - success + - remediationFailed + - scriptError + - unknownFutureValue type: string - description: Available health states for the Device Health API + description: Indicates the type of execution status of the device management script. x-ms-enum: - name: managedDevicePartnerReportedHealthState + name: remediationState modelAsString: false values: - value: unknown - description: Device health state is not yet reported + description: Unknown result. name: unknown - - value: activated - description: 'Device has been activated by a mobile threat defense partner, but has not yet reported health.' - name: activated - - value: deactivated - description: Device has been deactivated by a mobile threat defense partner. The device health is not known. - name: deactivated - - value: secured - description: Device is considered secured by the mobile threat defense partner. - name: secured - - value: lowSeverity - description: Device is considered low threat by the mobile threat defense partner. - name: lowSeverity - - value: mediumSeverity - description: Device is considered medium threat by the mobile threat defense partner. - name: mediumSeverity - - value: highSeverity - description: Device is considered high threat by the mobile threat defense partner. - name: highSeverity - - value: unresponsive - description: Device is considered unresponsive by the mobile threat defense partner. The device health is not known. - name: unresponsive - - value: compromised - description: Device is considered compromised by the Threat Defense partner. This means the device has an active Threat or Risk which cannot be easily remediated by the end user and the user should contact their IT Admin. - name: compromised - - value: misconfigured - description: Device is considered misconfigured with the Threat Defense partner. This means the device is missing a required profile or configuration for the Threat Defense Partner to function properly and is thus threat or risk analysis is not able to complete. - name: misconfigured - microsoft.graph.managedDeviceArchitecture: - title: managedDeviceArchitecture + - value: skipped + description: Remediation script execution was skipped + name: skipped + - value: success + description: Remediation script executed successfully and remediated the device state + name: success + - value: remediationFailed + description: Remediation script executed successfully but failed to remediated the device state + name: remediationFailed + - value: scriptError + description: Remediation script execution encountered and error or timed out + name: scriptError + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.appLogUploadState: + title: appLogUploadState + enum: + - pending + - completed + - failed + - unknownFutureValue + type: string + description: AppLogUploadStatus + x-ms-enum: + name: appLogUploadState + modelAsString: false + values: + - value: pending + description: Default. Indicates that request is waiting to be processed or under processing. + name: pending + - value: completed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: completed + - value: failed + description: Indicates that request is completed with file uploaded to Azure blob for download. + name: failed + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.managedDeviceMobileAppConfigurationSettingState: + title: managedDeviceMobileAppConfigurationSettingState + type: object + properties: + currentValue: + type: string + description: Current value of setting on device + nullable: true + errorCode: + type: number + description: Error code for the setting + format: int64 + errorDescription: + type: string + description: Error description + nullable: true + instanceDisplayName: + type: string + description: Name of setting instance that is being reported. + nullable: true + setting: + type: string + description: The setting that is being reported + nullable: true + settingInstanceId: + type: string + description: SettingInstanceId + nullable: true + settingName: + type: string + description: Localized/user friendly setting name that is being reported + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: Contributing policies + state: + $ref: '#/components/schemas/microsoft.graph.complianceStatus' + userEmail: + type: string + description: UserEmail + nullable: true + userId: + type: string + description: UserId + nullable: true + userName: + type: string + description: UserName + nullable: true + userPrincipalName: + type: string + description: UserPrincipalName. + nullable: true + additionalProperties: + type: object + description: Managed Device Mobile App Configuration Setting State for a given device. + microsoft.graph.securityBaselineComplianceState: + title: securityBaselineComplianceState enum: - unknown - - x86 - - x64 - - arm - - arM64 + - secure + - notApplicable + - notSecure + - error + - conflict type: string - description: Processor architecture + description: Security Baseline Compliance State x-ms-enum: - name: managedDeviceArchitecture + name: securityBaselineComplianceState modelAsString: false values: - value: unknown - description: Unknown architecture + description: Unknown state name: unknown - - value: x86 - description: X86 - name: x86 - - value: x64 - description: X64 - name: x64 - - value: arm - description: ARM - name: arm - - value: arM64 - description: ARM64 - name: arM64 - microsoft.graph.loggedOnUser: - title: loggedOnUser + - value: secure + description: Secure state + name: secure + - value: notApplicable + description: Not applicable state + name: notApplicable + - value: notSecure + description: Not secure state + name: notSecure + - value: error + description: Error state + name: error + - value: conflict + description: Conflict state + name: conflict + microsoft.graph.securityBaselineSettingState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: securityBaselineSettingState + type: object + properties: + contributingPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityBaselineContributingPolicy' + description: The policies that contribute to this setting instance + errorCode: + type: string + description: The error code if the setting is in error state + nullable: true + settingCategoryId: + type: string + description: The setting category id which this setting belongs to + nullable: true + settingCategoryName: + type: string + description: The setting category name which this setting belongs to + nullable: true + settingId: + type: string + description: The setting id guid + nullable: true + settingName: + type: string + description: The setting name that is being reported + sourcePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingSource' + description: The policies that contribute to this setting instance + state: + $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' + additionalProperties: + type: object + description: The security baseline compliance state of a setting for a device + microsoft.graph.assignedLicense: + title: assignedLicense + type: object + properties: + disabledPlans: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: A collection of the unique identifiers for plans that have been disabled. IDs are available in servicePlans > servicePlanId in the tenant's subscribedSkus or serviceStatus > servicePlanId in the tenant's companySubscription. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the SKU. Corresponds to the skuId from subscribedSkus or companySubscription. + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.assignedPlan: + title: assignedPlan + type: object + properties: + assignedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + capabilityStatus: + type: string + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + nullable: true + service: + type: string + description: 'The name of the service; for example, exchange.' + nullable: true + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'A GUID that identifies the service plan. For a complete list of GUIDs and their equivalent friendly service names, see Product names and service plan identifiers for licensing.' + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.authorizationInfo: + title: authorizationInfo + type: object + properties: + certificateUserIds: + type: array + items: + type: string + nullable: true + description: The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. + additionalProperties: + type: object + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.cloudRealtimeCommunicationInfo: + title: cloudRealtimeCommunicationInfo + type: object + properties: + isSipEnabled: + type: boolean + description: Indicates whether the user has a SIP-enabled client registered for them. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.customSecurityAttributeValue: + title: customSecurityAttributeValue + type: object + additionalProperties: + type: object + microsoft.graph.deviceKey: + title: deviceKey + type: object + properties: + deviceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + keyMaterial: + type: string + format: base64url + nullable: true + keyType: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.employeeOrgData: + title: employeeOrgData + type: object + properties: + costCenter: + type: string + description: The cost center associated with the user. Returned only on $select. Supports $filter. + nullable: true + division: + type: string + description: The name of the division in which the user works. Returned only on $select. Supports $filter. + nullable: true + additionalProperties: + type: object + microsoft.graph.objectIdentity: + title: objectIdentity + type: object + properties: + issuer: + type: string + description: 'Specifies the issuer of the identity, for example facebook.com. 512 character limit. For local accounts (where signInType isn''t federated), this property is the local default domain name for the tenant, for example contoso.com. For guests from other Microsoft Entra organizations, this is the domain of the federated organization, for example contoso.com. For more information about filtering behavior for this property, see Filtering on the identities property of a user.' + nullable: true + issuerAssignedId: + type: string + description: 'Specifies the unique identifier assigned to the user by the issuer. 64 character limit. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress (or a custom string that starts with emailAddress like emailAddress1), issuerAssignedId must be a valid email addressuserName, issuerAssignedId must begin with an alphabetical character or number, and can only contain alphanumeric characters and the following symbols: - or _ For more information about filtering behavior for this property, see Filtering on the identities property of a user.' + nullable: true + signInType: + type: string + description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName, federated, or userPrincipalName. federated represents a unique identifier for a user from an issuer that can be in any format chosen by the issuer. Setting or updating a userPrincipalName identity updates the value of the userPrincipalName property on the user object. The validations performed on the userPrincipalName property on the user object, for example, verified domains and acceptable characters, are performed when setting or updating a userPrincipalName identity. Extra validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. For more information about filtering behavior for this property, see Filtering on the identities property of a user.' + nullable: true + additionalProperties: + type: object + microsoft.graph.licenseAssignmentState: + title: licenseAssignmentState + type: object + properties: + assignedByGroup: + type: string + description: 'Indicates whether the license is directly-assigned or inherited from a group. If directly-assigned, this field is null; if inherited through a group membership, this field contains the ID of the group. Read-Only.' + nullable: true + disabledPlans: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + description: The service plans that are disabled in this assignment. Read-Only. + error: + type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. The possible values are CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Other. For more information on how to identify and resolve license assignment errors, see here.' + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the state of the license assignment was last updated. + format: date-time + nullable: true + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the SKU. Read-Only. + format: uuid + nullable: true + state: + type: string + description: 'Indicate the current state of this assignment. Read-Only. The possible values are Active, ActiveWithError, Disabled, and Error.' + nullable: true + additionalProperties: + type: object + microsoft.graph.mailboxSettings: + title: mailboxSettings + type: object + properties: + archiveFolder: + type: string + description: Folder ID of an archive folder for the user. Read-only. + nullable: true + automaticRepliesSetting: + $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' + dateFormat: + type: string + description: The date format for the user's mailbox. + nullable: true + delegateMeetingMessageDeliveryOptions: + $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' + language: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + timeFormat: + type: string + description: The time format for the user's mailbox. + nullable: true + timeZone: + type: string + description: The default time zone for the user's mailbox. + nullable: true + userPurpose: + $ref: '#/components/schemas/microsoft.graph.userPurpose' + userPurposeV2: + $ref: '#/components/schemas/microsoft.graph.mailboxRecipientType' + workingHours: + $ref: '#/components/schemas/microsoft.graph.workingHours' + additionalProperties: + type: object + microsoft.graph.onPremisesExtensionAttributes: + title: onPremisesExtensionAttributes + type: object + properties: + extensionAttribute1: + type: string + description: First customizable extension attribute. + nullable: true + extensionAttribute10: + type: string + description: Tenth customizable extension attribute. + nullable: true + extensionAttribute11: + type: string + description: Eleventh customizable extension attribute. + nullable: true + extensionAttribute12: + type: string + description: Twelfth customizable extension attribute. + nullable: true + extensionAttribute13: + type: string + description: Thirteenth customizable extension attribute. + nullable: true + extensionAttribute14: + type: string + description: Fourteenth customizable extension attribute. + nullable: true + extensionAttribute15: + type: string + description: Fifteenth customizable extension attribute. + nullable: true + extensionAttribute2: + type: string + description: Second customizable extension attribute. + nullable: true + extensionAttribute3: + type: string + description: Third customizable extension attribute. + nullable: true + extensionAttribute4: + type: string + description: Fourth customizable extension attribute. + nullable: true + extensionAttribute5: + type: string + description: Fifth customizable extension attribute. + nullable: true + extensionAttribute6: + type: string + description: Sixth customizable extension attribute. + nullable: true + extensionAttribute7: + type: string + description: Seventh customizable extension attribute. + nullable: true + extensionAttribute8: + type: string + description: Eighth customizable extension attribute. + nullable: true + extensionAttribute9: + type: string + description: Ninth customizable extension attribute. + nullable: true + additionalProperties: + type: object + microsoft.graph.onPremisesProvisioningError: + title: onPremisesProvisioningError + type: object + properties: + category: + type: string + description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' + nullable: true + occurredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the error occurred. + format: date-time + nullable: true + propertyCausingError: + type: string + description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' + nullable: true + value: + type: string + description: Value of the property causing the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.onPremisesSipInfo: + title: onPremisesSipInfo + type: object + properties: + isSipEnabled: + type: boolean + description: Indicates whether the user is currently enabled for on-premises Skype for Business. + sipDeploymentLocation: + type: string + description: Indicates a fully qualified DNS name of the Microsoft Online Communications Server deployment. + nullable: true + sipPrimaryAddress: + type: string + description: Serves as a unique identifier for each user on the on-premises Skype for Business. + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordProfile: + title: passwordProfile + type: object + properties: + forceChangePasswordNextSignIn: + type: boolean + description: 'true if the user must change their password on the next sign-in; otherwise false. If not set, default is false.' + nullable: true + forceChangePasswordNextSignInWithMfa: + type: boolean + description: 'If true, at next sign-in, the user must perform a multifactor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multifactor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.' + nullable: true + password: + type: string + description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next sign-in. The password must satisfy minimum requirements as specified by the user''s passwordPolicies property. By default, a strong password is required.' + nullable: true + additionalProperties: + type: object + microsoft.graph.userPrint: + title: userPrint + type: object + properties: + recentPrinterShares: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.printerShare' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.provisionedPlan: + title: provisionedPlan + type: object + properties: + capabilityStatus: + type: string + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' + nullable: true + provisioningStatus: + type: string + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' + nullable: true + service: + type: string + description: 'The name of the service; for example, ''AccessControlS2S''' + nullable: true + additionalProperties: + type: object + microsoft.graph.serviceProvisioningError: + title: serviceProvisioningError type: object properties: - lastLogOnDateTime: + createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Date time when user logs on + description: The date and time at which the error occurred. format: date-time - userId: + nullable: true + isResolved: + type: boolean + description: Indicates whether the Error has been attended to. + nullable: true + serviceInstance: type: string - description: User id + description: 'Qualified service instance (for example, ''SharePoint/Dublin'') that published the service error information.' nullable: true additionalProperties: type: object - description: Logged On User - microsoft.graph.assignmentFilterEvaluationStatusDetails: + microsoft.graph.signInActivity: + title: signInActivity + type: object + properties: + lastNonInteractiveSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted (either successfully or unsuccessfully) to sign in to the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + format: date-time + nullable: true + lastNonInteractiveSignInRequestId: + type: string + description: Request identifier of the last non-interactive sign-in performed by this user. + nullable: true + lastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted (either successfully or unsuccessfully) to sign in to the directory the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID.' + format: date-time + nullable: true + lastSignInRequestId: + type: string + description: Request identifier of the last interactive sign-in performed by this user. + nullable: true + lastSuccessfulSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time of the user''s most recent successful interactive or non-interactive sign-in. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + lastSuccessfulSignInRequestId: + type: string + description: The request ID of the last successful sign-in. + nullable: true + additionalProperties: + type: object + microsoft.graph.userActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userActivity + type: object + properties: + activationUrl: + type: string + description: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists. + activitySourceHost: + type: string + description: 'Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.' + appActivityId: + type: string + description: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter. + appDisplayName: + type: string + description: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device. + nullable: true + contentInfo: + $ref: '#/components/schemas/microsoft.graph.Json' + contentUrl: + type: string + description: 'Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was created on the server. + format: date-time + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object expired on the server. + format: date-time + nullable: true + fallbackUrl: + type: string + description: 'Optional. URL used to launch the activity in a web-based app, if available.' + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Set by the server. DateTime in UTC when the object was modified on the server. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.status' + userTimezone: + type: string + description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation. + nullable: true + visualElements: + $ref: '#/components/schemas/microsoft.graph.visualInfo' + historyItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' + description: Optional. NavigationProperty/Containment; navigation property to the activity's activityHistoryItems. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.adhocCall: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: adhocCall + type: object + properties: + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of a call. Read-only. + x-ms-navigationProperty: true + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of a call. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.agreementAcceptance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: agreementAcceptance + type: object + properties: + agreementFileId: + type: string + description: ID of the agreement file accepted by the user. + nullable: true + agreementId: + type: string + description: ID of the agreement. + nullable: true + deviceDisplayName: + type: string + description: The display name of the device used for accepting the agreement. + nullable: true + deviceId: + type: string + description: The unique identifier of the device used for accepting the agreement. Supports $filter (eq) and eq for null values. + nullable: true + deviceOSType: + type: string + description: The operating system used for accepting the agreement. + nullable: true + deviceOSVersion: + type: string + description: The operating system version of the device used for accepting the agreement. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ge, le) and eq for null values.' + format: date-time + nullable: true + recordedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq) and eq for null values.' + format: date-time + nullable: true + state: + $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' + userDisplayName: + type: string + description: Display name of the user when the acceptance was recorded. + nullable: true + userEmail: + type: string + description: Email of the user when the acceptance was recorded. + nullable: true + userId: + type: string + description: ID of the user who accepted the agreement. Supports $filter (eq). + nullable: true + userPrincipalName: + type: string + description: UPN of the user when the acceptance was recorded. + nullable: true + additionalProperties: + type: object + microsoft.graph.userAnalytics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userAnalytics + type: object + properties: + settings: + $ref: '#/components/schemas/microsoft.graph.settings' + activityStatistics: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.appConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appConsentRequest + type: object + properties: + appDisplayName: + type: string + description: The display name of the app for which consent is requested. Required. Supports $filter (eq only) and $orderby. + nullable: true + appId: + type: string + description: The identifier of the application. Required. Supports $filter (eq only) and $orderby. + consentType: + type: string + description: 'The consent type of the request. Possible values are: Static and Dynamic. These represent static and dynamic permissions, respectively, requested in the consent workflow. Supports $filter (eq only) and $orderby. Required.' + nullable: true + pendingScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' + description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + userConsentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConsentRequest' + description: A list of pending user consent requests. Supports $filter (eq). + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.servicePrincipal: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: servicePrincipal + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the service principal account is enabled; otherwise, false. If set to false, then no users are able to sign in to this app, even if they''re assigned to it. Supports $filter (eq, ne, not, in).' + nullable: true + addIns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.addIn' + description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This lets services like Microsoft 365 call the application in the context of a document the user is working on.' + alternativeNames: + type: array + items: + type: string + description: 'Used to retrieve service principals by subscription, identify resource group and full resource IDs for managed identities. Supports $filter (eq, not, ge, le, startsWith).' + appDescription: + type: string + description: The description exposed by the associated application. + nullable: true + appDisplayName: + type: string + description: The display name exposed by the associated application. Maximum length is 256 characters. + nullable: true + appId: + type: string + description: 'The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith).' + nullable: true + applicationTemplateId: + type: string + description: 'Unique identifier of the applicationTemplate. Supports $filter (eq, not, ne). Read-only. null if the app wasn''t created from an application template.' + nullable: true + appOwnerOrganizationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Contains the tenant ID where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).' + format: uuid + nullable: true + appRoleAssignmentRequired: + type: boolean + description: 'Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. Supports $filter (eq, ne, NOT).' + appRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRole' + description: 'The roles exposed by the application, which this service principal represents. For more information, see the appRoles property definition on the application entity. Not nullable.' + createdByAppId: + type: string + description: The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. + nullable: true + customSecurityAttributes: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue' + description: + type: string + description: 'Free text field to provide an internal end-user facing description of the service principal. End-user portals such MyApps displays the application description in this field. The maximum allowed size is 1,024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' + nullable: true + disabledByMicrosoftStatus: + type: string + description: 'Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, not).' + nullable: true + displayName: + type: string + description: 'The display name for the service principal. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + errorUrl: + type: string + description: Deprecated. Don't use. + nullable: true + homepage: + type: string + description: Home page or landing page of the application. + nullable: true + info: + $ref: '#/components/schemas/microsoft.graph.informationalUrl' + keyCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyCredential' + description: 'The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, not, ge, le).' + loginUrl: + type: string + description: 'Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL.' + nullable: true + logoutUrl: + type: string + description: 'Specifies the URL that the Microsoft''s authorization service uses to sign out a user using OpenId Connect front-channel, back-channel, or SAML sign out protocols.' + nullable: true + notes: + type: string + description: 'Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1,024 characters.' + nullable: true + notificationEmailAddresses: + type: array + items: + type: string + description: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + passwordCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordCredential' + description: The collection of password credentials associated with the service principal. Not nullable. + passwordSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnSettings' + preferredSingleSignOnMode: + type: string + description: 'Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. Note: This field might be null for older SAML apps and for OIDC applications where it isn''t set automatically.' + nullable: true + preferredTokenSigningKeyEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint. Updating this attribute isn''t currently supported. For details, see ServicePrincipal property differences.' + format: date-time + nullable: true + preferredTokenSigningKeyThumbprint: + type: string + description: 'This property can be used on SAML applications (apps that have preferredSingleSignOnMode set to saml) to control which certificate is used to sign the SAML responses. For applications that aren''t SAML, don''t write or otherwise rely on this property.' + nullable: true + publishedPermissionScopes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionScope' + description: 'The delegated permissions exposed by the application. For more information, see the oauth2PermissionScopes property on the application entity''s api property. Not nullable. Note: This property is named oauth2PermissionScopes in v1.0.' + publisherName: + type: string + description: The name of the Microsoft Entra tenant that published the application. + nullable: true + replyUrls: + type: array + items: + type: string + description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' + samlMetadataUrl: + type: string + description: The url where the service exposes SAML metadata for federation. + nullable: true + samlSingleSignOnSettings: + $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' + servicePrincipalNames: + type: array + items: + type: string + description: 'Contains the list of identifiersUris, copied over from the associated application. More values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI that is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).' + servicePrincipalType: + type: string + description: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represents a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use. + nullable: true + signInAudience: + type: string + description: 'Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization''s Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization''s Microsoft Entra tenant (multitenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization''s Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' + nullable: true + tags: + type: array + items: + type: string + description: 'Custom strings that can be used to categorize and identify the service principal. Not nullable. The value is the union of strings set here and on the associated application entity''s tags property.Supports $filter (eq, not, ge, le, startsWith).' + tokenEncryptionKeyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' + format: uuid + nullable: true + verifiedPublisher: + $ref: '#/components/schemas/microsoft.graph.verifiedPublisher' + appManagementPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appManagementPolicy' + description: The appManagementPolicy applied to this service principal. + x-ms-navigationProperty: true + appRoleAssignedTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.' + x-ms-navigationProperty: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'App role assignment for another app or service, granted to this service principal. Supports $expand.' + x-ms-navigationProperty: true + claimsMappingPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' + description: The claimsMappingPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + claimsPolicy: + $ref: '#/components/schemas/microsoft.graph.customClaimsPolicy' + createdObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects created by this service principal. Read-only. Nullable. + x-ms-navigationProperty: true + delegatedPermissionClassifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. Supports $expand. + x-ms-navigationProperty: true + endpoints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + x-ms-navigationProperty: true + federatedIdentityCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + x-ms-navigationProperty: true + homeRealmDiscoveryPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + description: The homeRealmDiscoveryPolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + licenseDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseDetails' + x-ms-navigationProperty: true + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. + x-ms-navigationProperty: true + ownedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owned by this service principal. Read-only. Nullable. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Directory objects that are owners of this servicePrincipal. The owners are a set of nonadmin users or servicePrincipals who are allowed to modify this object. Supports $expand and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1).' + x-ms-navigationProperty: true + permissionGrantPreApprovalPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPreApprovalPolicy' + x-ms-navigationProperty: true + remoteDesktopSecurityConfiguration: + $ref: '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' + synchronization: + $ref: '#/components/schemas/microsoft.graph.synchronization' + tokenIssuancePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + description: The tokenIssuancePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + tokenLifetimePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: The tokenLifetimePolicies assigned to this service principal. Supports $expand. + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role that is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application hasn''t declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + creationTimestamp: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Maximum length is 256 characters. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, security group, or service principal being granted the app role. Security groups with dynamic memberships are supported. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. Maximum length is 256 characters. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.approval: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approval + type: object + properties: + steps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.approvalStep' + description: Used to represent the decision associated with a single step in the approval process configured in approvalStage. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.authentication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authentication + type: object + properties: + requirements: + $ref: '#/components/schemas/microsoft.graph.strongAuthenticationRequirements' + signInPreferences: + $ref: '#/components/schemas/microsoft.graph.signInPreferences' + emailMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.emailAuthenticationMethod' + description: Represents the email addresses registered to a user for authentication. + x-ms-navigationProperty: true + externalAuthenticationMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.externalAuthenticationMethod' + description: Represents the external methods registered to a user for authentication. + x-ms-navigationProperty: true + fido2Methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + description: Represents the FIDO2 security keys registered to a user for authentication. + x-ms-navigationProperty: true + hardwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hardwareOathAuthenticationMethod' + description: The hardware OATH time-based one-time password (TOTP) devices assigned to a user for authentication. + x-ms-navigationProperty: true + methods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + description: Represents all authentication methods registered to a user. + x-ms-navigationProperty: true + microsoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + description: The details of the Microsoft Authenticator app registered to a user for authentication. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + description: 'Represents the status of a long-running operation, such as a password reset operation.' + x-ms-navigationProperty: true + passwordlessMicrosoftAuthenticatorMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod' + description: Represents the Microsoft Authenticator Passwordless Phone Sign-in methods registered to a user for authentication. + x-ms-navigationProperty: true + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + description: Represents the details of the password authentication method registered to a user for authentication. + x-ms-navigationProperty: true + phoneMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' + description: Represents the phone registered to a user for authentication. + x-ms-navigationProperty: true + platformCredentialMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.platformCredentialAuthenticationMethod' + description: Represents a platform credential instance registered to a user on Mac OS. + x-ms-navigationProperty: true + qrCodePinMethod: + $ref: '#/components/schemas/microsoft.graph.qrCodePinAuthenticationMethod' + softwareOathMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.softwareOathAuthenticationMethod' + description: The software OATH time-based one-time password (TOTP) applications registered to a user for authentication. + x-ms-navigationProperty: true + temporaryAccessPassMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.temporaryAccessPassAuthenticationMethod' + description: Represents a Temporary Access Pass registered to a user for authentication through time-limited passcodes. + x-ms-navigationProperty: true + windowsHelloForBusinessMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsHelloForBusinessAuthenticationMethod' + description: Represents the Windows Hello for Business authentication method registered to a user for authentication. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.calendar: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendar + type: object + properties: + allowedOnlineMeetingProviders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' + calendarGroupId: + type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' + nullable: true + canEdit: + type: boolean + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + canShare: + type: boolean + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + nullable: true + canViewPrivateItems: + type: boolean + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + changeKey: + type: string + description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + color: + $ref: '#/components/schemas/microsoft.graph.calendarColor' + defaultOnlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + hexColor: + type: string + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + nullable: true + isDefaultCalendar: + type: boolean + description: 'true if this is the default calendar where new events are created by default, false otherwise.' + nullable: true + isRemovable: + type: boolean + description: Indicates whether this user calendar can be deleted from the user mailbox. + nullable: true + isShared: + type: boolean + description: 'true if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + nullable: true + isSharedWithMe: + type: boolean + description: 'true if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' + nullable: true + isTallyingResponses: + type: boolean + description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. + nullable: true + name: + type: string + description: The calendar name. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + calendarPermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + description: The permissions of the users with whom the calendar is shared. + x-ms-navigationProperty: true + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The events in the calendar. Navigation property. Read-only. + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.calendarGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendarGroup + type: object + properties: + changeKey: + type: string + description: 'Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + classId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The class identifier. Read-only. + format: uuid + nullable: true + name: + type: string + description: The group name. + nullable: true + calendars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + description: The calendars in the calendar group. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.event: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: event + type: object + properties: + allowNewTimeProposals: + type: boolean + description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true. + nullable: true + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendee' + description: The collection of attendees for the event. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyPreview: + type: string + description: The preview of the message associated with the event. It is in text format. + nullable: true + cancelledOccurrences: + type: array + items: + type: string + nullable: true + description: 'Contains occurrenceId property values of canceled instances in a recurring series, if the event is the series master. Instances in a recurring series that are canceled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the event has attachments. + nullable: true + hideAttendees: + type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + nullable: true + iCalUId: + type: string + description: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only. + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isAllDay: + type: boolean + description: 'Set to true if the event lasts all day. If true, regardless of whether it''s a single-day or multi-day event, start and end time must be set to midnight and be in the same time zone.' + nullable: true + isCancelled: + type: boolean + description: Set to true if the event has been canceled. + nullable: true + isDraft: + type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but hasn''t sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' + nullable: true + isOnlineMeeting: + type: boolean + description: 'True if this event has online meeting information (that is, onlineMeeting points to an onlineMeetingInfo resource), false otherwise. Default is false (onlineMeeting is null). Optional. After you set isOnlineMeeting to true, Microsoft Graph initializes onlineMeeting. Outlook then ignores any further changes to isOnlineMeeting, and the meeting remains available online.' + nullable: true + isOrganizer: + type: boolean + description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. + nullable: true + isReminderOn: + type: boolean + description: Set to true if an alert is set to remind the user of the event. + nullable: true + location: + $ref: '#/components/schemas/microsoft.graph.location' + locations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.location' + description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' + occurrenceId: + type: string + description: 'An identifier for an occurrence in a recurring event series. Null if the event isn''t part of a recurring series.The format of the property value is OID.{seriesMasterId-value}.{occurrence-start-date}. The time zone for {occurrence-start-date} is the recurrenceTimeZone property defined for the corresponding recurrenceRange.This property can identify any occurrence in a recurring series, including an occurrence that has been modified or canceled. You can use this property to perform all operations supported by occurrences in the recurring series.' + nullable: true + onlineMeeting: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' + onlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + onlineMeetingUrl: + type: string + description: 'A URL for an online meeting. The property is set only when an organizer specifies in Outlook that an event is an online meeting such as Skype. Read-only.To access the URL to join an online meeting, use joinUrl which is exposed via the onlineMeeting property of the event. The onlineMeetingUrl property will be deprecated in the future.' + nullable: true + organizer: + $ref: '#/components/schemas/microsoft.graph.recipient' + originalEndTimeZone: + type: string + description: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. + nullable: true + originalStart: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Represents the start time of an event when it''s initially created as an occurrence or exception in a recurring series. This property isn''t returned for events that are single instances. Its date and time information is expressed in ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + originalStartTimeZone: + type: string + description: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderMinutesBeforeStart: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of minutes before the event start time that the reminder alert occurs. + format: int32 + nullable: true + responseRequested: + type: boolean + description: 'Default is true, which represents the organizer would like an invitee to send a response to the event.' + nullable: true + responseStatus: + $ref: '#/components/schemas/microsoft.graph.responseStatus' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + seriesMasterId: + type: string + description: 'The ID for the recurring series master item, if this event is part of a recurring series.' + nullable: true + showAs: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + subject: + type: string + description: The text of the event's subject line. + nullable: true + transactionId: + type: string + description: 'A custom identifier specified by a client app for the server to avoid redundant POST operations if the client retries to create the same event. This is useful when low network connectivity causes the client to time out before receiving a response from the server for the client''s prior create-event request. After you set transactionId when creating an event, you can''t change transactionId in a subsequent update. This property is only returned in a response payload if an app has set it. Optional.' + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.eventType' + uid: + type: string + description: 'A unique identifier for calendar events. For recurring events, the value is the same for the series master and all of its occurrences including exceptions.' + nullable: true + webLink: + type: string + description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you''re signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can''t be accessed from within an iFrame.' + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + exceptionOccurrences: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the event. Nullable. + x-ms-navigationProperty: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern and exceptions that have been modified. It doesn''t include occurrences that have been canceled from the series. Navigation property. Read-only. Nullable.' + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.chat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chat + type: object + properties: + chatType: + $ref: '#/components/schemas/microsoft.graph.chatType' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was created. Read-only. + format: date-time + nullable: true + isHiddenForAllMembers: + type: boolean + description: Indicates whether the chat is hidden for all its members. Read-only. + nullable: true + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. + format: date-time + nullable: true + onlineMeetingInfo: + $ref: '#/components/schemas/microsoft.graph.teamworkOnlineMeetingInfo' + tenantId: + type: string + description: The identifier of the tenant in which the chat was created. Read-only. + nullable: true + topic: + type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. + nullable: true + viewpoint: + $ref: '#/components/schemas/microsoft.graph.chatViewpoint' + webUrl: + type: string + description: 'The URL for the chat in Microsoft Teams. The URL should be treated as an opaque blob, and not parsed. Read-only.' + nullable: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. + x-ms-navigationProperty: true + lastMessagePreview: + $ref: '#/components/schemas/microsoft.graph.chatMessageInfo' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. + x-ms-navigationProperty: true + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the chat. Nullable. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + description: A collection of all the Teams async operations that ran or are running on the chat. Nullable. + x-ms-navigationProperty: true + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps for the chat. + x-ms-navigationProperty: true + pinnedMessages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.pinnedChatMessageInfo' + description: A collection of all the pinned messages in the chat. Nullable. + x-ms-navigationProperty: true + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + description: A collection of all the tabs in the chat. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.cloudClipboardRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudClipboardRoot + type: object + properties: + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudClipboardItem' + description: Represents a collection of Cloud Clipboard items. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.cloudPC: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPC + type: object + properties: + aadDeviceId: + type: string + description: The Microsoft Entra device ID of the Cloud PC. + nullable: true + allotmentDisplayName: + type: string + description: 'The allotment name divides tenant licenses into smaller batches or groups that help restrict the number of licenses available for use in a specific assignment. When the provisioningType is dedicated, the allotment name is null. Read-only.' + nullable: true + connectionSetting: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectionSetting' + connectionSettings: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectionSettings' + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' + deviceRegionName: + type: string + description: 'The name of the geographical region where the Cloud PC is currently provisioned. For example, westus3, eastus2, and southeastasia. Read-only.' + nullable: true + disasterRecoveryCapability: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapability' + diskEncryptionState: + $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionState' + displayName: + type: string + description: The display name of the Cloud PC. + nullable: true + frontlineCloudPcAvailability: + $ref: '#/components/schemas/microsoft.graph.frontlineCloudPcAvailability' + gracePeriodEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the grace period ends and reprovisioning or deprovisioning happens. Required only if the status is inGracePeriod. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + groupDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraGroupDetail' + imageDisplayName: + type: string + description: Name of the OS image that's on the Cloud PC. + nullable: true + lastLoginResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcLoginResult' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last modified date and time of the Cloud PC. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z.' + format: date-time + lastRemoteActionResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcRemoteActionResult' + managedDeviceId: + type: string + description: The Intune device ID of the Cloud PC. + nullable: true + managedDeviceName: + type: string + description: The Intune device name of the Cloud PC. + nullable: true + onPremisesConnectionName: + type: string + description: The Azure network connection that is applied during the provisioning of Cloud PCs. + nullable: true + osVersion: + $ref: '#/components/schemas/microsoft.graph.cloudPcOperatingSystem' + partnerAgentInstallResults: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentInstallResult' + description: The results of every partner agent's installation status on Cloud PC. + powerState: + $ref: '#/components/schemas/microsoft.graph.cloudPcPowerState' + productType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProductType' + provisionedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The latest provisioned date and time, automatically generated and assigned during the initial provisioning or any subsequent reprovisioning of the Cloud PC. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + provisioningPolicyId: + type: string + description: The provisioning policy ID of the Cloud PC. + nullable: true + provisioningPolicyName: + type: string + description: The provisioning policy that is applied during the provisioning of Cloud PCs. + nullable: true + provisioningType: + $ref: '#/components/schemas/microsoft.graph.cloudPcProvisioningType' + scopeIds: + type: array + items: + type: string + nullable: true + servicePlanId: + type: string + description: The service plan ID of the Cloud PC. + nullable: true + servicePlanName: + type: string + description: The service plan name of the Cloud PC. + nullable: true + servicePlanType: + $ref: '#/components/schemas/microsoft.graph.cloudPcServicePlanType' + sharedDeviceDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcFrontlineSharedDeviceDetail' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatus' + statusDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetail' + statusDetails: + $ref: '#/components/schemas/microsoft.graph.cloudPcStatusDetails' + userAccountType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserAccountType' + userDetail: + $ref: '#/components/schemas/microsoft.graph.cloudPcEntraUserDetail' + userExperienceType: + $ref: '#/components/schemas/microsoft.graph.cloudPcUserExperienceType' + userPrincipalName: + type: string + description: The user principal name (UPN) of the user assigned to the Cloud PC. + nullable: true + additionalProperties: + type: object + microsoft.graph.userCloudCommunication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userCloudCommunication + type: object + properties: + callSettings: + $ref: '#/components/schemas/microsoft.graph.callSettings' + additionalProperties: + type: object + microsoft.graph.contactFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contactFolder + type: object + properties: + displayName: + type: string + description: The folder's display name. + nullable: true + parentFolderId: + type: string + description: The ID of the folder's parent folder. + nullable: true + wellKnownName: + type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. + nullable: true + childFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contactFolder' + description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true + contacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contact' + description: The contacts in the folder. Navigation property. Read-only. Nullable. + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.contact: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: contact + type: object + properties: + assistantName: + type: string + description: The name of the contact's assistant. + nullable: true + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + children: + type: array + items: + type: string + nullable: true + description: The names of the contact's children. + companyName: + type: string + description: The name of the contact's company. + nullable: true + department: + type: string + description: The contact's department. + nullable: true + displayName: + type: string + description: 'The contact''s display name. You can specify the display name in a create or update operation. Later updates to other properties might cause an automatically generated value to overwrite the displayName value you specified. To preserve a pre-existing value, always include it as displayName in an update operation.' + nullable: true + emailAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.typedEmailAddress' + description: The contact's email addresses. + fileAs: + type: string + description: The name the contact is filed under. + nullable: true + flag: + $ref: '#/components/schemas/microsoft.graph.followupFlag' + gender: + type: string + description: The contact's gender. + nullable: true + generation: + type: string + description: The contact's suffix. + nullable: true + givenName: + type: string + description: The contact's given name. + nullable: true + imAddresses: + type: array + items: + type: string + nullable: true + description: The contact's instant messaging (IM) addresses. + initials: + type: string + description: The contact's initials. + nullable: true + isFavorite: + type: boolean + nullable: true + jobTitle: + type: string + description: The contact’s job title. + nullable: true + manager: + type: string + description: The name of the contact's manager. + nullable: true + middleName: + type: string + description: The contact's middle name. + nullable: true + nickName: + type: string + description: The contact's nickname. + nullable: true + officeLocation: + type: string + description: The location of the contact's office. + nullable: true + parentFolderId: + type: string + description: The ID of the contact's parent folder. + nullable: true + personalNotes: + type: string + description: The user's notes about the contact. + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + description: 'Phone numbers associated with the contact, for example, home phone, mobile phone, and business phone.' + postalAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + description: 'Addresses associated with the contact, for example, home address and business address.' + profession: + type: string + description: The contact's profession. + nullable: true + spouseName: + type: string + description: The name of the contact's spouse/partner. + nullable: true + surname: + type: string + description: The contact's surname. + nullable: true + title: + type: string + description: The contact's title. + nullable: true + websites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.website' + description: Web sites associated with the contact. + weddingAnniversary: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The contact's wedding anniversary. + format: date + nullable: true + yomiCompanyName: + type: string + description: The phonetic Japanese company name of the contact. + nullable: true + yomiGivenName: + type: string + description: The phonetic Japanese given name (first name) of the contact. + nullable: true + yomiSurname: + type: string + description: The phonetic Japanese surname (last name) of the contact. + nullable: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the contact. Nullable. + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.userDataSecurityAndGovernance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.dataSecurityAndGovernance' + - title: userDataSecurityAndGovernance + type: object + properties: + activities: + $ref: '#/components/schemas/microsoft.graph.activitiesContainer' + protectionScopes: + $ref: '#/components/schemas/microsoft.graph.userProtectionScopeContainer' + additionalProperties: + type: object + microsoft.graph.deviceManagementTroubleshootingEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementTroubleshootingEvent + type: object + properties: + additionalInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: A set of string key and string value pairs which provides additional information on the Troubleshooting event + correlationId: + type: string + description: Id used for tracing the failure in the service. + nullable: true + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the event occurred . + format: date-time + eventName: + type: string + description: Event Name corresponding to the Troubleshooting Event. It is an Optional field + nullable: true + troubleshootingErrorDetails: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' + additionalProperties: + type: object + description: Event representing an general failure. + microsoft.graph.device: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: device + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers with at least the Cloud Device Administrator role can set this property.' + nullable: true + alternativeNames: + type: array + items: + type: string + nullable: true + description: List of alternative names for the device. + alternativeSecurityIds: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le).' + approximateLastSignInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderby.' + format: date-time + nullable: true + complianceExpirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + deviceCategory: + type: string + description: User-defined property set by Intune to automatically add devices to groups and simplify managing devices. + nullable: true + deviceId: + type: string + description: 'Unique identifier set by Azure Device Registration Service at the time of registration. This ID is an alternate key that can be used to reference the device object. Also supports $filter (eq, ne, not, startsWith).' + nullable: true + deviceMetadata: + type: string + description: For internal use only. Set to null. + nullable: true + deviceOwnership: + type: string + description: 'Ownership of the device. Intune sets this property. Possible values are: unknown, company, personal.' + nullable: true + deviceVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 + nullable: true + displayName: + type: string + description: 'The display name for the device. Maximum length is 256 characters. Required. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + domainName: + type: string + description: The on-premises domain name of Microsoft Entra hybrid joined devices. Intune sets this property. + nullable: true + enrollmentProfileName: + type: string + description: 'Enrollment profile applied to the device. For example, Apple Device Enrollment Profile, Device enrollment - Corporate device identifiers, or Windows Autopilot profile name. Intune sets this property.' + nullable: true + enrollmentType: + type: string + description: 'Enrollment type of the device. Intune sets this property. Possible values are: unknown, userEnrollment, deviceEnrollmentManager, appleBulkWithUser, appleBulkWithoutUser, windowsAzureADJoin, windowsBulkUserless, windowsAutoEnrollment, windowsBulkAzureDomainJoin, windowsCoManagement, windowsAzureADJoinUsingDeviceAuth,appleUserEnrollment, appleUserEnrollmentWithServiceAccount. NOTE: This property might return other values apart from those listed.' + nullable: true + extensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + hostnames: + type: array + items: + type: string + nullable: true + description: List of host names for the device. + isCompliant: + type: boolean + description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' + nullable: true + isManaged: + type: boolean + description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices. Supports $filter (eq, ne, not).' + nullable: true + isManagementRestricted: + type: boolean + description: 'Indicates whether the device is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a device that''s a member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + nullable: true + isRooted: + type: boolean + description: true if the device is rooted or jail-broken. This property can only be updated by Intune. + nullable: true + kind: + type: string + description: Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. + nullable: true + managementType: + type: string + description: 'Management channel of the device. Intune sets this property. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.' + nullable: true + manufacturer: + type: string + description: Manufacturer of the device. Read-only. + nullable: true + mdmAppId: + type: string + description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).' + nullable: true + model: + type: string + description: Model of the device. Read-only. + nullable: true + name: + type: string + description: Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesSecurityIdentifier: + type: string + description: The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + operatingSystem: + type: string + description: 'The type of operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + operatingSystemVersion: + type: string + description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).' + nullable: true + physicalIds: + type: array + items: + type: string + description: 'For internal use only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, /$count eq 0, /$count ne 0.' + platform: + type: string + description: Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. + nullable: true + profileType: + type: string + description: 'The profile type of the device. Possible values: RegisteredDevice (default), SecureVM, Printer, Shared, IoT.' + nullable: true + registrationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of when the device was registered. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + status: + type: string + description: Device is online or offline. Only returned if user signs in with a Microsoft account as part of Project Rome. + nullable: true + systemLabels: + type: array + items: + type: string + description: 'List of labels applied to the device by the system. Supports $filter (/$count eq 0, /$count ne 0).' + trustType: + type: string + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more information, see Introduction to device management in Microsoft Entra ID. Supports $filter (eq, ne, not, in).' + nullable: true + commands: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device. + x-ms-navigationProperty: true + deviceTemplate: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceTemplate' + description: Device template used to instantiate this device. Nullable. Read-only. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the device. Read-only. Nullable. + x-ms-navigationProperty: true + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + registeredOwners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Read-only. Nullable. Supports $expand. + x-ms-navigationProperty: true + registeredUsers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups and administrative units that this device is a member of. This operation is transitive. Supports $expand. + x-ms-navigationProperty: true + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usageRight' + description: Represents the usage rights a device has been granted. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.drive: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: drive + type: object + properties: + driveType: + type: string + description: Describes the type of drive represented by this resource. OneDrive personal drives return personal. OneDrive for Business returns business. SharePoint document libraries return documentLibrary. Read-only. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.identitySet' + quota: + $ref: '#/components/schemas/microsoft.graph.quota' + sharePointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. + x-ms-navigationProperty: true + bundles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection of bundles (albums and multi-select-shared sets of items). Only in personal OneDrive. + x-ms-navigationProperty: true + following: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: The list of items the user is following. Only in OneDrive for Business. + x-ms-navigationProperty: true + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: All items contained in the drive. Read-only. Nullable. + x-ms-navigationProperty: true + list: + $ref: '#/components/schemas/microsoft.graph.list' + root: + $ref: '#/components/schemas/microsoft.graph.driveItem' + special: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection of common folders available in OneDrive. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.employeeExperienceUser: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: employeeExperienceUser + type: object + properties: + assignedRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.engagementRole' + description: Represents the collection of Viva Engage roles assigned to a user. + x-ms-navigationProperty: true + learningCourseActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.learningCourseActivity' + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a container that exposes navigation properties for employee experience user resources. + microsoft.graph.extension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: extension + type: object + additionalProperties: + type: object + microsoft.graph.site: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: site + type: object + properties: + deleted: + $ref: '#/components/schemas/microsoft.graph.deleted' + displayName: + type: string + description: The full title for the site. Read-only. + nullable: true + isPersonalSite: + type: boolean + nullable: true + locale: + type: string + description: The language settings of the site. + nullable: true + lockState: + $ref: '#/components/schemas/microsoft.graph.siteLockState' + ownerIdentityToResolve: + $ref: '#/components/schemas/microsoft.graph.identityInput' + root: + $ref: '#/components/schemas/microsoft.graph.root' + settings: + $ref: '#/components/schemas/microsoft.graph.siteSettings' + shareByEmailEnabled: + type: boolean + description: Determines whether the site and its content can be shared via email. + nullable: true + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + siteCollection: + $ref: '#/components/schemas/microsoft.graph.siteCollection' + template: + $ref: '#/components/schemas/microsoft.graph.siteTemplateType' + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions reusable across lists under this site. + x-ms-navigationProperty: true + contentModels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentModel' + description: The collection of content models applied to this site. + x-ms-navigationProperty: true + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types defined for this site. + x-ms-navigationProperty: true + documentProcessingJobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.documentProcessingJob' + description: The document processing jobs running on this site. + x-ms-navigationProperty: true + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The collection of drives (document libraries) under this site. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for this site. Nullable. + x-ms-navigationProperty: true + externalColumns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that is referenced from the sites in the parent hierarchy of the current site. + x-ms-navigationProperty: true + informationProtection: + $ref: '#/components/schemas/microsoft.graph.informationProtection' + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.baseItem' + description: Used to address any item contained in this site. This collection can't be enumerated. + x-ms-navigationProperty: true + lists: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.list' + description: The collection of lists under this site. + x-ms-navigationProperty: true + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + description: The collection of long running operations for the site. + x-ms-navigationProperty: true + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.baseSitePage' + description: The collection of pages in the baseSitePages list on this site. + x-ms-navigationProperty: true + pageTemplates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.pageTemplate' + description: The collection of page templates on this site. + x-ms-navigationProperty: true + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The permissions associated with the site. Nullable. + x-ms-navigationProperty: true + recycleBin: + $ref: '#/components/schemas/microsoft.graph.recycleBin' + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The collection of the sub-sites under this site. + x-ms-navigationProperty: true + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' + additionalProperties: + type: object + microsoft.graph.inferenceClassification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: inferenceClassification + type: object + properties: + overrides: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' + description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.informationProtection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: informationProtection + type: object + properties: + bitlocker: + $ref: '#/components/schemas/microsoft.graph.bitlocker' + dataLossPreventionPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' + x-ms-navigationProperty: true + policy: + $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true + sensitivityPolicySettings: + $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' + threatAssessmentRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.itemInsights: + allOf: + - $ref: '#/components/schemas/microsoft.graph.officeGraphInsights' + - title: itemInsights + type: object + additionalProperties: + type: object + microsoft.graph.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: group + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.groupAccessType' + allowExternalSenders: + type: boolean + description: 'Indicates if people external to the organization can send messages to the group. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + assignedLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLabel' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. This property can be updated only in delegated scenarios where the caller requires both the Microsoft Graph permission and a supported administrator role.' + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. + autoSubscribeNewMembers: + type: boolean + description: 'Indicates if new members added to the group are auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; don''t set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + classification: + type: string + description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' + nullable: true + cloudLicensing: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' + createdByAppId: + type: string + description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was created. The value can''t be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only.' + format: date-time + nullable: true + description: + type: string + description: 'An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' + nullable: true + displayName: + type: string + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderby.' + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group is set to expire. It is null for security groups, but for Microsoft 365 groups, it represents when the group is set to expire as defined in the groupLifecyclePolicy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' + format: date-time + nullable: true + groupTypes: + type: array + items: + type: string + description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or a distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).' + hasMembersWithLicenseErrors: + type: boolean + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).' + nullable: true + hideFromAddressLists: + type: boolean + description: 'true if the group isn''t displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + hideFromOutlookClients: + type: boolean + description: 'true if the group isn''t displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. The default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + infoCatalogs: + type: array + items: + type: string + description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).' + isArchived: + type: boolean + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' + nullable: true + isAssignableToRole: + type: boolean + description: 'Indicates whether this group can be assigned to a Microsoft Entra role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes can''t contain DynamicMembership). Only callers with at least the Privileged Role Administrator role can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not).' + nullable: true + isFavorite: + type: boolean + description: Indicates whether the user marked the group as favorite. + nullable: true + isManagementRestricted: + type: boolean + description: 'Indicates whether the group is a member of a restricted management administrative unit. If not set, the default value is null and the default behavior is false. Read-only. To manage a group member of a restricted management administrative unit, the administrator or calling app must be assigned a Microsoft Entra role at the scope of the restricted management administrative unit.' + nullable: true + isSubscribedByMail: + type: boolean + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. The default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + licenseProcessingState: + $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' + mail: + type: string + description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.com''. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + mailEnabled: + type: boolean + description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).' + nullable: true + mailNickname: + type: string + description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + membershipRule: + type: string + description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' + nullable: true + membershipRuleProcessingState: + type: string + description: 'Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).' + nullable: true + membershipRuleProcessingStatus: + $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' + onPremisesDomainName: + type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only.' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesNetBiosName: + type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Read-only. + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).' + onPremisesSamAccountName: + type: string + description: 'Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.' + nullable: true + onPremisesSecurityIdentifier: + type: string + description: Contains the on-premises security identifier (SID) for the group synchronized from on-premises to the cloud. Read-only. Returned by default. Supports $filter (eq including on null values). + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + organizationId: + type: string + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator''s preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned at least one of the following Microsoft Entra roles: User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo and Create a Microsoft 365 group with a specific PDL. Nullable. Returned by default.' + nullable: true + preferredLanguage: + type: string + description: 'The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example, en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + proxyAddresses: + type: array + items: + type: string + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, /$count eq 0, /$count ne 0).' + renewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' + format: date-time + nullable: true + resourceBehaviorOptions: + type: array + items: + type: string + description: 'Specifies the group behaviors that can be set for a Microsoft 365 group during creation. This property can be set only as part of creation (POST). For the list of possible values, see Microsoft 365 group behaviors and provisioning options.' + resourceProvisioningOptions: + type: array + items: + type: string + description: 'Specifies the group resources that are associated with the Microsoft 365 group. The possible value is Team. For more information, see Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.' + securityEnabled: + type: boolean + description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).' + nullable: true + securityIdentifier: + type: string + description: 'Security identifier of the group, used in Windows scenarios. Read-only. Returned by default.' + nullable: true + serviceProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.serviceProvisioningError' + description: 'Errors published by a federated service describing a non-transient, service-specific error regarding the properties or link from a group object.' + theme: + type: string + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + nullable: true + uniqueName: + type: string + description: The unique identifier that can be assigned to a group and used as an alternate key. Immutable. Read-only. + nullable: true + unseenConversationsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of conversations delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. + format: int32 + nullable: true + unseenCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + format: int32 + nullable: true + unseenMessagesCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. + format: int32 + nullable: true + visibility: + type: string + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value isn''t specified during group creation on Microsoft Graph, a security group is created as Private by default, and Microsoft 365 group is Public. Groups assignable to roles are always Private. To learn more, see group visibility options. Returned by default. Nullable.' + nullable: true + writebackConfiguration: + $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' + acceptedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The list of users or groups allowed to create posts or calendar events in this group. If this list is non-empty, then only users or groups listed here can post.' + x-ms-navigationProperty: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Represents the app roles a group has been granted for an application. Supports $expand. + x-ms-navigationProperty: true + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. + x-ms-navigationProperty: true + conversations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversation' + description: The group's conversations. + x-ms-navigationProperty: true + createdOnBehalfOf: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The group's drives. Read-only. + x-ms-navigationProperty: true + endpoints: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. + x-ms-navigationProperty: true + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The group's events. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the group. Read-only. Nullable. + x-ms-navigationProperty: true + groupLifecyclePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' + description: The collection of lifecycle policies for this group. Read-only. Nullable. + x-ms-navigationProperty: true + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + x-ms-navigationProperty: true + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Direct group members, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true + membersWithLicenseErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: A list of group members with license errors from this group-based license assignment. Read-only. + x-ms-navigationProperty: true + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + onPremisesSyncBehavior: + $ref: '#/components/schemas/microsoft.graph.onPremisesSyncBehavior' + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The owners of the group who can be users or service principals. Limited to 100 owners. Nullable. If this property isn''t specified when creating a Microsoft 365 group the calling user (admin or non-admin) is automatically assigned as the group owner. A non-admin user can''t explicitly add themselves to this collection when they''re creating the group. For more information, see the related known issue. For security groups, the admin user isn''t automatically added to this collection. For more information, see the related known issue. Supports $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1); Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + x-ms-navigationProperty: true + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permissions granted for a group to a specific application. Supports $expand. + x-ms-navigationProperty: true + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: The profile photos owned by the group. Read-only. Nullable. + x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.plannerGroup' + rejectedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups not allowed to create posts or calendar events in this group. Nullable + x-ms-navigationProperty: true + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directorySetting' + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + x-ms-navigationProperty: true + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The list of SharePoint sites in this group. Access the default site with /sites/root. + x-ms-navigationProperty: true + team: + $ref: '#/components/schemas/microsoft.graph.team' + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: The group's conversation threads. Nullable. + x-ms-navigationProperty: true + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups a group is a member of, either directly or through nested membership. Nullable.' + x-ms-navigationProperty: true + transitiveMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Microsoft Entra group. + microsoft.graph.team: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: team + type: object + properties: + classification: + type: string + description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true + description: + type: string + description: 'An optional description for the team. Maximum length: 1,024 characters.' + nullable: true + discoverySettings: + $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' + displayName: + type: string + description: The name of the team. + nullable: true + firstChannelName: + type: string + description: 'The name of the first channel in the team. This is an optional property, only used during team creation and isn''t returned in methods to get and list teams.' + nullable: true + funSettings: + $ref: '#/components/schemas/microsoft.graph.teamFunSettings' + guestSettings: + $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' + internalId: + type: string + description: A unique ID for the team used in a few places such as the audit log/Office 365 Management Activity API. + nullable: true + isArchived: + type: boolean + description: Whether this team is in read-only mode. + nullable: true + isMembershipLimitedToOwners: + type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and inaccessible by other team members, such as students.' + nullable: true + memberSettings: + $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' + messagingSettings: + $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' + specialization: + $ref: '#/components/schemas/microsoft.graph.teamSpecialization' + summary: + $ref: '#/components/schemas/microsoft.graph.teamSummary' + tenantId: + type: string + description: The ID of the Microsoft Entra tenant. + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + webUrl: + type: string + description: 'A hyperlink that goes to the team in the Microsoft Teams client. It''s the URL you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + nullable: true + allChannels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: List of channels either hosted in or shared with the team (incoming channels). + x-ms-navigationProperty: true + channels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: The collection of channels and messages associated with the team. + x-ms-navigationProperty: true + group: + $ref: '#/components/schemas/microsoft.graph.group' + incomingChannels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: List of channels shared with the team. + x-ms-navigationProperty: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in this team. + x-ms-navigationProperty: true + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: Members and owners of the team. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + description: The async operations that ran or are running on this team. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + x-ms-navigationProperty: true + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: A collection of permissions granted to apps to access the team. + x-ms-navigationProperty: true + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + primaryChannel: + $ref: '#/components/schemas/microsoft.graph.channel' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' + tags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamworkTag' + description: The tags associated with the team. + x-ms-navigationProperty: true + template: + $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + templateDefinition: + $ref: '#/components/schemas/microsoft.graph.teamTemplateDefinition' + additionalProperties: + type: object + microsoft.graph.licenseDetails: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: licenseDetails + type: object + properties: + servicePlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.servicePlanInfo' + description: Information about the service plans assigned with the license. Read-only. Not nullable. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related subscribedSku object. Read-only. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name. Equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.mailFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolder + type: object + properties: + childFolderCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of immediate child mailFolders in the current mailFolder. + format: int32 + nullable: true + displayName: + type: string + description: The mailFolder's display name. + nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true + parentFolderId: + type: string + description: The unique identifier for the mailFolder's parent mailFolder. + nullable: true + totalItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of items in the mailFolder. + format: int32 + nullable: true + unreadItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of items in the mailFolder marked as unread. + format: int32 + nullable: true + wellKnownName: + type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' + nullable: true + childFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolder' + description: The collection of child folders in the mailFolder. + x-ms-navigationProperty: true + messageRules: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.messageRule' + description: The collection of rules that apply to the user's Inbox folder. + x-ms-navigationProperty: true + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.message' + description: The collection of messages in the mailFolder. + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperation' + description: The collection of long-running operations in the mailFolder. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. + x-ms-navigationProperty: true + userConfigurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userConfiguration' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.managedAppLogCollectionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppLogCollectionRequest + type: object + properties: + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime of when the log upload request was completed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + format: date-time + nullable: true + managedAppRegistrationId: + type: string + description: The unique identifier of the app instance for which diagnostic logs were collected. Read-only. + nullable: true + requestedByUserPrincipalName: + type: string + description: The user principal name associated with the request for the managed application log collection. Read-only. + nullable: true + requestedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime of when the log upload request was received. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' + format: date-time + uploadedLogs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppLogUpload' + description: 'The collection of log upload results as reported by each component on the device. Such components can be the application itself, the Mobile Application Management (MAM) SDK, and other on-device components that are requested to upload diagnostic logs. Read-only.' + userLogUploadConsent: + $ref: '#/components/schemas/microsoft.graph.managedAppLogUploadConsent' + version: + type: string + description: Version of the entity. + nullable: true + additionalProperties: + type: object + description: The Managed App log collection response + microsoft.graph.managedAppRegistration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: managedAppRegistration + type: object + properties: + appIdentifier: + $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier' + applicationVersion: + type: string + description: App version + nullable: true + azureADDeviceId: + type: string + description: The Azure Active Directory Device identifier of the host device. Value could be empty even when the host device is Azure Active Directory registered. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of creation + format: date-time + deviceManufacturer: + type: string + description: The device manufacturer for the current app registration + nullable: true + deviceModel: + type: string + description: The device model for the current app registration + nullable: true + deviceName: + type: string + description: Host device name + nullable: true + deviceTag: + type: string + description: 'App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.' + nullable: true + deviceType: + type: string + description: Host device type + nullable: true + flaggedReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppFlaggedReason' + description: Zero or more reasons an app registration is flagged. E.g. app running on rooted device + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of last the app synced with management service. + format: date-time + managedDeviceId: + type: string + description: The Managed Device identifier of the host device. Value could be empty even when the host device is managed. + nullable: true + managementSdkVersion: + type: string + description: App management SDK version + nullable: true + platformVersion: + type: string + description: Operating System version + nullable: true + userId: + type: string + description: The user Id to who this app registration belongs. + nullable: true + version: + type: string + description: Version of the entity. + nullable: true + appliedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' + description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + x-ms-navigationProperty: true + intendedPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' + description: Zero or more policies admin intended for the app as of now. + x-ms-navigationProperty: true + managedAppLogCollectionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppLogCollectionRequest' + description: Zero or more log collection requests triggered for the app. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppOperation' + description: Zero or more long running operations triggered on the app registration. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. + microsoft.graph.message: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: message + type: object + properties: + bccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Bcc: recipients for the message.' + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyPreview: + type: string + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + nullable: true + ccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the message.' + conversationId: + type: string + description: The ID of the conversation the email belongs to. + nullable: true + conversationIndex: + type: string + description: Indicates the position of the message within the conversation. + format: base64url + nullable: true + flag: + $ref: '#/components/schemas/microsoft.graph.followupFlag' + from: + $ref: '#/components/schemas/microsoft.graph.recipient' + hasAttachments: + type: boolean + description: 'Indicates whether the message has attachments. This property doesn''t include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as .' + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + inferenceClassification: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' + internetMessageHeaders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.internetMessageHeader' + description: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only. + internetMessageId: + type: string + description: The message ID in the format specified by RFC5322. Updatable only if isDraft is true. + nullable: true + isDeliveryReceiptRequested: + type: boolean + description: Indicates whether a read receipt is requested for the message. + nullable: true + isDraft: + type: boolean + description: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet. + nullable: true + isRead: + type: boolean + description: Indicates whether the message has been read. + nullable: true + isReadReceiptRequested: + type: boolean + description: Indicates whether a read receipt is requested for the message. + nullable: true + mentionsPreview: + $ref: '#/components/schemas/microsoft.graph.mentionsPreview' + parentFolderId: + type: string + description: The unique identifier for the message's parent mailFolder. + nullable: true + receivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the message was received. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + replyTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: The email addresses to use when replying. + sender: + $ref: '#/components/schemas/microsoft.graph.recipient' + sentDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the message was sent. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + subject: + type: string + description: The subject of the message. + nullable: true + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the message.' + uniqueBody: + $ref: '#/components/schemas/microsoft.graph.itemBody' + unsubscribeData: + type: array + items: + type: string + nullable: true + description: The valid entries parsed from the List-Unsubscribe header. This is the data for the mail command in the List-Unsubscribe header if UnsubscribeEnabled property is true. + unsubscribeEnabled: + type: boolean + description: Indicates whether the message is enabled for unsubscribe. Its valueTrue if the list-Unsubscribe header conforms to rfc-2369. + nullable: true + webLink: + type: string + description: 'The URL to open the message in Outlook on the web.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, the browser shows the message in the Outlook on the web review pane.The message opens in the browser if you are signed in to your mailbox via Outlook on the web. You are prompted to sign in if you are not already signed in with the browser.This URL cannot be accessed from within an iFrame.' + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: The fileAttachment and itemAttachment attachments for the message. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the message. Nullable. + x-ms-navigationProperty: true + mentions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the message. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.mobileAppIntentAndState: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mobileAppIntentAndState + type: object + properties: + managedDeviceIdentifier: + type: string + description: Device identifier created or collected by Intune. + nullable: true + mobileAppList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndStateDetail' + description: The list of payload intents and states for the tenant. + userId: + type: string + description: Identifier for the user that tried to enroll the device. + nullable: true + additionalProperties: + type: object + description: MobileApp Intent and Install State for a given device. + microsoft.graph.mobileAppTroubleshootingEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + - title: mobileAppTroubleshootingEvent + type: object + properties: + applicationId: + type: string + description: Intune application identifier. + nullable: true + deviceId: + type: string + description: Device identifier created or collected by Intune. + nullable: true + history: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem' + description: Intune Mobile Application Troubleshooting History Item + managedDeviceIdentifier: + type: string + description: Device identifier created or collected by Intune. + nullable: true + userId: + type: string + description: Identifier for the user that tried to enroll the device. + nullable: true + appLogCollectionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' + description: Indicates collection of App Log Upload Request. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Event representing a users device application install status. + microsoft.graph.notification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: notification + type: object + properties: + displayTimeToLive: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Sets how long (in seconds) this notification content stays in each platform''s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification stays in the user''s Windows Action Center.' + format: int32 + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' + format: date-time + nullable: true + groupName: + type: string + description: The name of the group that this notification belongs to. It is set by the developer for grouping notifications together. + nullable: true + payload: + $ref: '#/components/schemas/microsoft.graph.payloadTypes' + priority: + $ref: '#/components/schemas/microsoft.graph.priority' + targetHostName: + type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' + targetPolicy: + $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' + additionalProperties: + type: object + microsoft.graph.oAuth2PermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: oAuth2PermissionGrant + type: object + properties: + clientId: + type: string + description: The object id (not appId) of the client service principal for the application that is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). + consentType: + type: string + description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Nonadmin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' + nullable: true + expiryTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + principalId: + type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal. Supports $filter (eq only).' + nullable: true + resourceId: + type: string + description: The id of the resource service principal to which access is authorized. This identifies the API that the client is authorized to attempt to call on behalf of a signed-in user. Supports $filter (eq only). + scope: + type: string + description: 'A space-separated list of the claim values for delegated permissions that should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal. Must not exceed 3850 characters in length.' + nullable: true + startTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.onenote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onenote + type: object + properties: + notebooks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notebook' + description: The collection of OneNote notebooks that the user or group owns. Read-only. Nullable. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteOperation' + description: 'The status of OneNote operations. Getting an operations collection isn''t supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + x-ms-navigationProperty: true + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenotePage' + description: The pages in all OneNote notebooks that the user or group owns. Read-only. Nullable. + x-ms-navigationProperty: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteResource' + description: 'The image and other file resources in OneNote pages. Getting a resources collection isn''t supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + x-ms-navigationProperty: true + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in all OneNote notebooks that the user or group owns. Read-only. Nullable. + x-ms-navigationProperty: true + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in all OneNote notebooks that the user or group owns. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.onlineMeeting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onlineMeetingBase' + - title: onlineMeeting + type: object + properties: + alternativeRecording: + type: string + description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. + format: base64url + nullable: true + attendeeReport: + type: string + description: The content stream of the attendee report of a Teams live event. Read-only. + format: base64url + nullable: true + broadcastRecording: + type: string + format: base64url + nullable: true + broadcastSettings: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingSettings' + capabilities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' + creationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting creation time in UTC. Read-only. + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting end time in UTC. Required when you create an online meeting. + format: date-time + nullable: true + externalId: + type: string + description: The external ID that is a custom identifier. Optional. + nullable: true + isBroadcast: + type: boolean + description: Indicates whether this event is a Teams live event. + nullable: true + joinUrl: + type: string + nullable: true + meetingTemplateId: + type: string + description: The ID of the meeting template. + nullable: true + participants: + $ref: '#/components/schemas/microsoft.graph.meetingParticipants' + recording: + type: string + description: The content stream of the recording of a Teams live event. Read-only. + format: base64url + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting start time in UTC. Required when you create an online meeting. + format: date-time + nullable: true + aiInsights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callAiInsight' + description: The AI insights generated for an online meeting. Read-only. + x-ms-navigationProperty: true + meetingAttendanceReport: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + recordings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callRecording' + description: The recordings of an online meeting. Read-only. + x-ms-navigationProperty: true + registration: + $ref: '#/components/schemas/microsoft.graph.meetingRegistration' + transcripts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.callTranscript' + description: The transcripts of an online meeting. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + description: Represents a Microsoft online meeting. + microsoft.graph.onPremisesSyncBehavior: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onPremisesSyncBehavior + type: object + properties: + isCloudManaged: + type: boolean + description: 'Indicates the state of synchronization for an object between the cloud and on-premises Active Directory. If true, updates from on-premises Active Directory are blocked in the cloud; if false, updates from on-premises Active Directory are allowed in the cloud and the on-premises Active Directory can take over the object.' + additionalProperties: + type: object + microsoft.graph.outlookUser: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookUser + type: object + properties: + masterCategories: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookCategory' + description: A list of categories defined for the user. + x-ms-navigationProperty: true + taskFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The user's Outlook task folders. Read-only. Nullable. + x-ms-navigationProperty: true + taskGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' + description: The user's Outlook task groups. Read-only. Nullable. + x-ms-navigationProperty: true + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The user's Outlook tasks. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' + format: date-time + nullable: true + errors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewError' + description: Collection of errors in an access review instance lifecycle. Read-only. + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. Supports $select.' + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of access review scopes is used to define who the reviewers are. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. Possible values: Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only). Read-only.' + nullable: true + contactedReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + description: 'Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only.' + x-ms-navigationProperty: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + stages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewStage' + description: 'If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.person: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: person + type: object + properties: + birthday: + type: string + description: The person's birthday. + nullable: true + companyName: + type: string + description: The name of the person's company. + nullable: true + department: + type: string + description: The person's department. + nullable: true + displayName: + type: string + description: The person's display name. + nullable: true + emailAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. + givenName: + type: string + description: The person's given name. + nullable: true + isFavorite: + type: boolean + description: True if the user has flagged this person as a favorite. + nullable: true + mailboxType: + type: string + description: The type of mailbox that is represented by the person's email address. + nullable: true + officeLocation: + type: string + description: The location of the person's office. + nullable: true + personNotes: + type: string + description: Free-form notes that the user has taken about this person. + nullable: true + personType: + type: string + description: 'The type of person, for example distribution list.' + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + description: The person's phone numbers. + postalAddresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.location' + description: The person's addresses. + profession: + type: string + description: The person's profession. + nullable: true + sources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' + surname: + type: string + description: The person's surname. + nullable: true + title: + type: string + description: The person's title. + nullable: true + userPrincipalName: + type: string + description: 'The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person''s email name. The general format is alias@domain.' + nullable: true + websites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.website' + description: The person's websites. + yomiCompany: + type: string + description: The phonetic Japanese name of the person's company. + nullable: true + additionalProperties: + type: object + microsoft.graph.resourceSpecificPermissionGrant: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: assignmentFilterEvaluationStatusDetails + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: resourceSpecificPermissionGrant type: object properties: - payloadId: + clientAppId: type: string - description: PayloadId on which filter has been applied. + description: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. + nullable: true + clientId: + type: string + description: ID of the Microsoft Entra app that has been granted access. Read-only. + nullable: true + permission: + type: string + description: The name of the resource-specific permission. Read-only. + nullable: true + permissionType: + type: string + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' + nullable: true + resourceAppId: + type: string + description: ID of the Microsoft Entra app that is hosting the resource. Read-only. nullable: true additionalProperties: type: object - description: A class containing information about the payloads on which filter has been applied. - microsoft.graph.detectedApp: + microsoft.graph.profilePhoto: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: detectedApp + - title: profilePhoto type: object properties: - deviceCount: + height: maximum: 2147483647 minimum: -2147483648 type: number - description: The number of devices that have installed this application + description: The height of the photo. Read-only. format: int32 - displayName: + nullable: true + width: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The width of the photo. Read-only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerUser: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerUser + type: object + properties: + favoritePlanReferences: + $ref: '#/components/schemas/microsoft.graph.plannerFavoritePlanReferenceCollection' + recentPlanReferences: + $ref: '#/components/schemas/microsoft.graph.plannerRecentPlanReferenceCollection' + all: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerDelta' + x-ms-navigationProperty: true + favoritePlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. + x-ms-navigationProperty: true + myDayTasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Read-only. Nullable. Returns the plannerTasks to be shown in the My Day view of the user. + x-ms-navigationProperty: true + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + x-ms-navigationProperty: true + recentPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user recently viewed in apps that support recent plans. + x-ms-navigationProperty: true + rosterPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans contained by the plannerRosters the user is a member. + x-ms-navigationProperty: true + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.presence: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: presence + type: object + properties: + activity: type: string - description: Name of the discovered application. Read-only + description: 'The supplemental information to a user''s availability. Possible values are available, away, beRightBack, busy, doNotDisturb, offline, outOfOffice, presenceUnknown.' nullable: true - platform: - $ref: '#/components/schemas/microsoft.graph.detectedAppPlatformType' - publisher: + availability: type: string - description: 'Indicates the publisher of the discovered application. For example: ''Microsoft''. The default value is an empty string.' + description: 'The base presence information for a user. Possible values are available, away, beRightBack, busy, doNotDisturb, focusing, inACall, inAMeeting, offline, presenting, presenceUnknown.' nullable: true - sizeInByte: - type: number - description: Discovered application size in bytes. Read-only - format: int64 - version: + outOfOfficeSettings: + $ref: '#/components/schemas/microsoft.graph.outOfOfficeSettings' + sequenceNumber: type: string - description: Version of the discovered application. Read-only + description: The lexicographically sortable String stamp that represents the version of a presence object. nullable: true - managedDevices: + readOnly: true + statusMessage: + $ref: '#/components/schemas/microsoft.graph.presenceStatusMessage' + workLocation: + $ref: '#/components/schemas/microsoft.graph.userWorkLocation' + additionalProperties: + type: object + microsoft.graph.profile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profile + type: object + properties: + account: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userAccountInformation' + x-ms-navigationProperty: true + addresses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. + x-ms-navigationProperty: true + anniversaries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAnnualEvent' + description: Represents the details of meaningful dates associated with a person. + x-ms-navigationProperty: true + awards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. + x-ms-navigationProperty: true + certifications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. + x-ms-navigationProperty: true + educationalActivities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' + x-ms-navigationProperty: true + emails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. + x-ms-navigationProperty: true + interests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. + x-ms-navigationProperty: true + languages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. + x-ms-navigationProperty: true + names: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. + x-ms-navigationProperty: true + notes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. + x-ms-navigationProperty: true + patents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. + x-ms-navigationProperty: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. + x-ms-navigationProperty: true + positions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. + x-ms-navigationProperty: true + projects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. + x-ms-navigationProperty: true + publications: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. + x-ms-navigationProperty: true + skills: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. + x-ms-navigationProperty: true + webAccounts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. + x-ms-navigationProperty: true + websites: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The devices that have the discovered application installed + $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. x-ms-navigationProperty: true additionalProperties: type: object - description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. - microsoft.graph.deviceCategory: + microsoft.graph.scopedRoleMembership: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceCategory + - title: scopedRoleMembership type: object properties: - description: + administrativeUnitId: type: string - description: Optional description for the device category. - nullable: true - displayName: + description: Unique identifier for the administrative unit that the directory role is scoped to + roleId: type: string - description: Display name for the device category. - nullable: true - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: Optional role scope tags for the device category. + description: Unique identifier for the directory role that the member is in. + roleMemberInfo: + $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object - description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company. These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' - microsoft.graph.deviceCompliancePolicyState: + microsoft.graph.security.security: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceCompliancePolicyState + - title: security type: object properties: - displayName: - type: string - description: The name of the policy for this policyBase - nullable: true - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of how many setting a policy holds - format: int32 - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - userId: - type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: - type: string - description: User Principal Name - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The version of the policy - format: int32 + informationProtection: + $ref: '#/components/schemas/microsoft.graph.security.informationProtection' additionalProperties: type: object - description: Device Compliance Policy State for a given device. - microsoft.graph.deviceConfigurationState: + microsoft.graph.userSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceConfigurationState + - title: userSettings type: object properties: - displayName: - type: string - description: The name of the policy for this policyBase - nullable: true - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of how many setting a policy holds - format: int32 - settingStates: + contributionToContentDiscoveryAsOrganizationDisabled: + type: boolean + description: 'Reflects the Office Delve organization level setting. When set to true, the organization doesn''t have access to Office Delve. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' + contributionToContentDiscoveryDisabled: + type: boolean + description: 'When set to true, documents in the user''s Office Delve are disabled. Users can control this setting in Office Delve.' + contactMergeSuggestions: + $ref: '#/components/schemas/microsoft.graph.contactMergeSuggestions' + exchange: + $ref: '#/components/schemas/microsoft.graph.exchangeSettings' + itemInsights: + $ref: '#/components/schemas/microsoft.graph.userInsightsSettings' + regionalAndLanguageSettings: + $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' + shiftPreferences: + $ref: '#/components/schemas/microsoft.graph.shiftPreferences' + storage: + $ref: '#/components/schemas/microsoft.graph.userStorage' + windows: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationSettingState' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - userId: - type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: - type: string - description: User Principal Name - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The version of the policy - format: int32 + $ref: '#/components/schemas/microsoft.graph.windowsSetting' + description: The Windows settings of the user stored in the cloud. + x-ms-navigationProperty: true additionalProperties: type: object - description: Support for this Entity is being deprecated starting May 2026 & will no longer be supported. - microsoft.graph.deviceHealthScriptPolicyState: - title: deviceHealthScriptPolicyState - type: object - properties: - assignmentFilterIds: - type: array - items: - type: string - nullable: true - description: A list of the assignment filter ids used for health script applicability evaluation - detectionState: - $ref: '#/components/schemas/microsoft.graph.runState' - deviceId: - type: string - description: The Intune device Id - deviceName: - type: string - description: Display name of the device - nullable: true - expectedStateUpdateDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The next timestamp of when the device health script is expected to execute - format: date-time - nullable: true - id: - type: string - description: Key of the device health script policy state is a concatenation of the MT sideCar policy Id and Intune device Id - lastStateUpdateDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The last timestamp of when the device health script executed - format: date-time - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The last time that Intune Managment Extension synced with Intune - format: date-time - osVersion: - type: string - description: Value of the OS Version in string - nullable: true - policyId: - type: string - description: The MT sideCar policy Id - policyName: - type: string - description: Display name of the device health script - nullable: true - postRemediationDetectionScriptError: - type: string - description: Error from the detection script after remediation - nullable: true - postRemediationDetectionScriptOutput: - type: string - description: Detection script output after remediation - nullable: true - preRemediationDetectionScriptError: - type: string - description: Error from the detection script before remediation - nullable: true - preRemediationDetectionScriptOutput: - type: string - description: Output of the detection script before remediation - nullable: true - remediationScriptError: - type: string - description: Error output of the remediation script - nullable: true - remediationState: - $ref: '#/components/schemas/microsoft.graph.remediationState' - userName: - type: string - description: Name of the user whom ran the device health script - nullable: true - additionalProperties: - type: object - description: Contains properties for policy run state of the device health script. - microsoft.graph.deviceLogCollectionResponse: + microsoft.graph.userSolutionRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceLogCollectionResponse + - title: userSolutionRoot type: object properties: - enrolledByUser: - type: string - description: The User Principal Name (UPN) of the user that enrolled the device. - nullable: true - errorCode: - type: number - description: 'The error code, if any. Valid values -9.22337203685478E+18 to 9.22337203685478E+18' - format: int64 - expirationDateTimeUTC: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime of the expiration of the logs. - format: date-time - nullable: true - initiatedByUserPrincipalName: - type: string - description: The UPN for who initiated the request. - nullable: true - managedDeviceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Indicates Intune device unique identifier. - format: uuid - receivedDateTimeUTC: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime the request was received. - format: date-time - nullable: true - requestedDateTimeUTC: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime of the request. - format: date-time - nullable: true - size: - type: number - description: The size of the logs. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 - format: double - nullable: true - sizeInKB: - type: number - description: The size of the logs in KB. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 - format: double - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.appLogUploadState' + workingTimeSchedule: + $ref: '#/components/schemas/microsoft.graph.workingTimeSchedule' additionalProperties: type: object - description: Windows Log Collection request entity. - microsoft.graph.managedDeviceMobileAppConfigurationState: + microsoft.graph.userTeamwork: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedDeviceMobileAppConfigurationState + - title: userTeamwork type: object properties: - displayName: + locale: type: string - description: The name of the policy for this policyBase + description: 'Represents the location that a user selected in Microsoft Teams and doesn''t follow the Office''s locale setting. A user’s locale is represented by their preferred language and country or region. For example, en-us. The language component follows two-letter codes as defined in ISO 639-1, and the country component follows two-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Count of how many setting a policy holds - format: int32 - settingStates: + region: + type: string + description: 'Represents the region of the organization or the user. For users with multigeo licenses, the property contains the user''s region (if available). For users without multigeo licenses, the property contains the organization''s region.The region value can be any region supported by the Teams payload. The possible values are: Americas, Europe and MiddleEast, Asia Pacific, UAE, Australia, Brazil, Canada, Switzerland, Germany, France, India, Japan, South Korea, Norway, Singapore, United Kingdom, South Africa, Sweden, Qatar, Poland, Italy, Israel, Spain, Mexico, USGov Community Cloud, USGov Community Cloud High, USGov Department of Defense, and China.' + nullable: true + associatedTeams: type: array items: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationSettingState' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - userId: + $ref: '#/components/schemas/microsoft.graph.associatedTeamInfo' + description: The list of associatedTeamInfo objects that a user is associated with. + x-ms-navigationProperty: true + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userScopeTeamsAppInstallation' + description: The apps installed in the personal scope of this user. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.todo: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: todo + type: object + properties: + lists: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.todoTaskList' + description: The task lists in the users mailbox. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + catalogId: type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: + description: Product id corresponding to the usage right. + serviceIdentifier: type: string - description: User Principal Name - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The version of the policy - format: int32 + description: Identifier of the service corresponding to the usage right. + state: + $ref: '#/components/schemas/microsoft.graph.usageRightState' additionalProperties: type: object - description: Managed Device Mobile App Configuration State for a given device. - microsoft.graph.securityBaselineState: + microsoft.graph.userVirtualEventsRoot: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: securityBaselineState + - title: userVirtualEventsRoot type: object properties: - displayName: + webinars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventWebinar' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.windowsInformationProtectionDeviceRegistration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsInformationProtectionDeviceRegistration + type: object + properties: + deviceMacAddress: type: string - description: The display name of the security baseline - securityBaselineTemplateId: + description: Device Mac address. + nullable: true + deviceName: type: string - description: The security baseline template id + description: Device name. nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' - userPrincipalName: + deviceRegistrationId: type: string - description: User Principal Name + description: Device identifier for this device registration record. + nullable: true + deviceType: + type: string + description: 'Device type, for example, Windows laptop VS Windows phone.' + nullable: true + lastCheckInDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last checkin time of the device. + format: date-time + userId: + type: string + description: UserId associated with this device registration record. nullable: true - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' - description: The security baseline state for different settings for a device - x-ms-navigationProperty: true additionalProperties: type: object - description: Security baseline state for a device. - microsoft.graph.windowsProtectionState: + description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. + microsoft.graph.windowsDeviceHealthState: + title: windowsDeviceHealthState + enum: + - clean + - fullScanPending + - rebootPending + - manualStepsPending + - offlineScanPending + - critical + type: string + description: Computer endpoint protection state + x-ms-enum-flags: + isFlags: true + x-ms-enum: + name: windowsDeviceHealthState + modelAsString: false + values: + - value: clean + description: Computer is clean and no action is required + name: clean + - value: fullScanPending + description: Computer is in pending full scan state + name: fullScanPending + - value: rebootPending + description: Computer is in pending reboot state + name: rebootPending + - value: manualStepsPending + description: Computer is in pending manual steps state + name: manualStepsPending + - value: offlineScanPending + description: Computer is in pending offline scan state + name: offlineScanPending + - value: critical + description: Computer is in critical failure state + name: critical + microsoft.graph.windowsDefenderProductStatus: + title: windowsDefenderProductStatus + enum: + - noStatus + - serviceNotRunning + - serviceStartedWithoutMalwareProtection + - pendingFullScanDueToThreatAction + - pendingRebootDueToThreatAction + - pendingManualStepsDueToThreatAction + - avSignaturesOutOfDate + - asSignaturesOutOfDate + - noQuickScanHappenedForSpecifiedPeriod + - noFullScanHappenedForSpecifiedPeriod + - systemInitiatedScanInProgress + - systemInitiatedCleanInProgress + - samplesPendingSubmission + - productRunningInEvaluationMode + - productRunningInNonGenuineMode + - productExpired + - offlineScanRequired + - serviceShutdownAsPartOfSystemShutdown + - threatRemediationFailedCritically + - threatRemediationFailedNonCritically + - noStatusFlagsSet + - platformOutOfDate + - platformUpdateInProgress + - platformAboutToBeOutdated + - signatureOrPlatformEndOfLifeIsPastOrIsImpending + - windowsSModeSignaturesInUseOnNonWin10SInstall + type: string + description: Product Status of Windows Defender + x-ms-enum-flags: + isFlags: true + x-ms-enum: + name: windowsDefenderProductStatus + modelAsString: false + values: + - value: noStatus + description: No status + name: noStatus + - value: serviceNotRunning + description: Service not running + name: serviceNotRunning + - value: serviceStartedWithoutMalwareProtection + description: Service started without any malware protection engine + name: serviceStartedWithoutMalwareProtection + - value: pendingFullScanDueToThreatAction + description: Pending full scan due to threat action + name: pendingFullScanDueToThreatAction + - value: pendingRebootDueToThreatAction + description: Pending reboot due to threat action + name: pendingRebootDueToThreatAction + - value: pendingManualStepsDueToThreatAction + description: Pending manual steps due to threat action + name: pendingManualStepsDueToThreatAction + - value: avSignaturesOutOfDate + description: Antivirus (AV) signatures out of date + name: avSignaturesOutOfDate + - value: asSignaturesOutOfDate + description: Antisypware (AS) signatures out of date + name: asSignaturesOutOfDate + - value: noQuickScanHappenedForSpecifiedPeriod + description: No quick scan has happened for a specified period + name: noQuickScanHappenedForSpecifiedPeriod + - value: noFullScanHappenedForSpecifiedPeriod + description: No full scan has happened for a specified period + name: noFullScanHappenedForSpecifiedPeriod + - value: systemInitiatedScanInProgress + description: System initiated scan in progress + name: systemInitiatedScanInProgress + - value: systemInitiatedCleanInProgress + description: System initiated clean in progress + name: systemInitiatedCleanInProgress + - value: samplesPendingSubmission + description: There are samples pending submission + name: samplesPendingSubmission + - value: productRunningInEvaluationMode + description: Product running in evaluation mode + name: productRunningInEvaluationMode + - value: productRunningInNonGenuineMode + description: Product running in non-genuine Windows mode + name: productRunningInNonGenuineMode + - value: productExpired + description: Product expired + name: productExpired + - value: offlineScanRequired + description: Off-line scan required + name: offlineScanRequired + - value: serviceShutdownAsPartOfSystemShutdown + description: Service is shutting down as part of system shutdown + name: serviceShutdownAsPartOfSystemShutdown + - value: threatRemediationFailedCritically + description: Threat remediation failed critically + name: threatRemediationFailedCritically + - value: threatRemediationFailedNonCritically + description: Threat remediation failed non-critically + name: threatRemediationFailedNonCritically + - value: noStatusFlagsSet + description: No status flags set (well initialized state) + name: noStatusFlagsSet + - value: platformOutOfDate + description: Platform is out of date + name: platformOutOfDate + - value: platformUpdateInProgress + description: Platform update is in progress + name: platformUpdateInProgress + - value: platformAboutToBeOutdated + description: Platform is about to be outdated + name: platformAboutToBeOutdated + - value: signatureOrPlatformEndOfLifeIsPastOrIsImpending + description: Signature or platform end of life is past or is impending + name: signatureOrPlatformEndOfLifeIsPastOrIsImpending + - value: windowsSModeSignaturesInUseOnNonWin10SInstall + description: Windows SMode signatures still in use on non-Win10S install + name: windowsSModeSignaturesInUseOnNonWin10SInstall + microsoft.graph.windowsDeviceMalwareState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsProtectionState + - title: windowsDeviceMalwareState type: object properties: - antiMalwareVersion: - type: string - description: Current anti malware version - nullable: true - deviceState: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceHealthState' - engineVersion: + additionalInformationUrl: type: string - description: Current endpoint protection engine's version - nullable: true - fullScanOverdue: - type: boolean - description: 'When TRUE indicates full scan is overdue, when FALSE indicates full scan is not overdue. Defaults to setting on client device.' - nullable: true - fullScanRequired: - type: boolean - description: 'When TRUE indicates full scan is required, when FALSE indicates full scan is not required. Defaults to setting on client device.' - nullable: true - isVirtualMachine: - type: boolean - description: 'When TRUE indicates the device is a virtual machine, when FALSE indicates the device is not a virtual machine. Defaults to setting on client device.' + description: Information URL to learn more about the malware nullable: true - lastFullScanDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last quick scan datetime - format: date-time + category: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' + detectionCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of times the malware is detected + format: int32 nullable: true - lastFullScanSignatureVersion: + displayName: type: string - description: Last full scan signature version + description: Malware name nullable: true - lastQuickScanDateTime: + executionState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionState' + initialDetectionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last quick scan datetime + description: Initial detection datetime of the malware format: date-time nullable: true - lastQuickScanSignatureVersion: - type: string - description: Last quick scan signature version - nullable: true - lastReportedDateTime: + lastStateChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last device health status reported time + description: The last time this particular threat was changed format: date-time nullable: true - malwareProtectionEnabled: - type: boolean - description: When TRUE indicates anti malware is enabled when FALSE indicates anti malware is not enabled. - nullable: true - networkInspectionSystemEnabled: - type: boolean - description: 'When TRUE indicates network inspection system enabled, when FALSE indicates network inspection system is not enabled. Defaults to setting on client device.' - nullable: true - productStatus: - $ref: '#/components/schemas/microsoft.graph.windowsDefenderProductStatus' - quickScanOverdue: - type: boolean - description: 'When TRUE indicates quick scan is overdue, when FALSE indicates quick scan is not overdue. Defaults to setting on client device.' - nullable: true - realTimeProtectionEnabled: - type: boolean - description: 'When TRUE indicates real time protection is enabled, when FALSE indicates real time protection is not enabled. Defaults to setting on client device.' - nullable: true - rebootRequired: - type: boolean - description: 'When TRUE indicates reboot is required, when FALSE indicates when TRUE indicates reboot is not required. Defaults to setting on client device.' - nullable: true - signatureUpdateOverdue: - type: boolean - description: 'When TRUE indicates signature is out of date, when FALSE indicates signature is not out of date. Defaults to setting on client device.' - nullable: true - signatureVersion: - type: string - description: Current malware definitions version - nullable: true - tamperProtectionEnabled: - type: boolean - description: 'When TRUE indicates the Windows Defender tamper protection feature is enabled, when FALSE indicates the Windows Defender tamper protection feature is not enabled. Defaults to setting on client device.' - nullable: true - detectedMalwareState: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' - description: Device malware list - x-ms-navigationProperty: true + severity: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity' + state: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareState' + threatState: + $ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState' additionalProperties: type: object - description: Device protection status entity. - microsoft.graph.inferenceClassificationType: - title: inferenceClassificationType + description: Malware detection entity. + microsoft.graph.physicalAddress: + title: physicalAddress + type: object + properties: + city: + type: string + description: The city. + nullable: true + countryOrRegion: + type: string + description: 'The country or region. It''s a free-format string value, for example, ''United States''.' + nullable: true + postalCode: + type: string + description: The postal code. + nullable: true + postOfficeBox: + type: string + description: The post office box number. + nullable: true + state: + type: string + description: The state. + nullable: true + street: + type: string + description: The street. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.physicalAddressType' + additionalProperties: + type: object + microsoft.graph.outlookGeoCoordinates: + title: outlookGeoCoordinates + type: object + properties: + accuracy: + type: number + description: 'The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.' + format: double + nullable: true + altitude: + type: number + description: The altitude of the location. + format: double + nullable: true + altitudeAccuracy: + type: number + description: The accuracy of the altitude. + format: double + nullable: true + latitude: + type: number + description: The latitude of the location. + format: double + nullable: true + longitude: + type: number + description: The longitude of the location. + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.locationType: + title: locationType enum: - - focused - - other + - default + - conferenceRoom + - homeAddress + - businessAddress + - geoCoordinates + - streetAddress + - hotel + - restaurant + - localBusiness + - postalAddress type: string - microsoft.graph.internetMessageHeader: - title: internetMessageHeader + microsoft.graph.locationUniqueIdType: + title: locationUniqueIdType + enum: + - unknown + - locationStore + - directory + - private + - bing + type: string + microsoft.graph.deviceAndAppManagementAssignmentFilterType: + title: deviceAndAppManagementAssignmentFilterType + enum: + - none + - include + - exclude + type: string + description: Represents type of the assignment filter. + x-ms-enum: + name: deviceAndAppManagementAssignmentFilterType + modelAsString: false + values: + - value: none + description: Default value. Do not use. + name: none + - value: include + description: 'Indicates in-filter, rule matching will offer the payload to devices.' + name: include + - value: exclude + description: 'Indicates out-filter, rule matching will not offer the payload to devices.' + name: exclude + microsoft.graph.keyValuePair: + title: keyValuePair + type: object + properties: + name: + type: string + description: Name for this key-value pair + value: + type: string + description: Value for this key-value pair + nullable: true + additionalProperties: + type: object + microsoft.graph.settingSource: + title: settingSource type: object properties: - name: + displayName: type: string - description: Represents the key in a key-value pair. nullable: true - value: + id: type: string - description: The value in a key-value pair. nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.settingSourceType' additionalProperties: type: object - microsoft.graph.mentionsPreview: - title: mentionsPreview + microsoft.graph.securityBaselineContributingPolicy: + title: securityBaselineContributingPolicy type: object properties: - isMentioned: - type: boolean - description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. + displayName: + type: string + description: Name of the policy + nullable: true + sourceId: + type: string + description: Unique identifier of the policy nullable: true + sourceType: + $ref: '#/components/schemas/microsoft.graph.securityBaselinePolicySourceType' additionalProperties: type: object - microsoft.graph.mention: + description: The security baseline compliance state of a setting for a device + microsoft.graph.cloudLicensing.usageRight: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mention + - title: usageRight type: object properties: - application: - type: string - description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. - nullable: true - clientReference: - type: string - description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that the mention is created on the client. - format: date-time - nullable: true - deepLink: - type: string - description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - mentionText: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid nullable: true - serverCreatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + skuPartNumber: type: string - description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. - format: date-time + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' nullable: true additionalProperties: type: object - microsoft.graph.mobileAppIntentAndStateDetail: - title: mobileAppIntentAndStateDetail + microsoft.graph.automaticRepliesSetting: + title: automaticRepliesSetting type: object properties: - applicationId: - type: string - description: MobieApp identifier. - nullable: true - displayName: + externalAudience: + $ref: '#/components/schemas/microsoft.graph.externalAudienceScope' + externalReplyMessage: type: string - description: The admin provided or imported title of the app. + description: 'The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.' nullable: true - displayVersion: + internalReplyMessage: type: string - description: Human readable version of the application + description: 'The automatic reply to send to the audience internal to the signed-in user''s organization, if Status is AlwaysEnabled or Scheduled.' nullable: true - installState: - $ref: '#/components/schemas/microsoft.graph.resultantAppState' - mobileAppIntent: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntent' - supportedDeviceTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppSupportedDeviceType' - description: The supported platforms for the app. + scheduledEndDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + scheduledStartDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.automaticRepliesStatus' additionalProperties: type: object - description: Mobile App Intent and Install State for a given device. - microsoft.graph.mobileAppTroubleshootingHistoryItem: - title: mobileAppTroubleshootingHistoryItem + microsoft.graph.delegateMeetingMessageDeliveryOptions: + title: delegateMeetingMessageDeliveryOptions + enum: + - sendToDelegateAndInformationToPrincipal + - sendToDelegateAndPrincipal + - sendToDelegateOnly + type: string + microsoft.graph.localeInfo: + title: localeInfo type: object properties: - occurrenceDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: Time when the history item occurred. - format: date-time - troubleshootingErrorDetails: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' - additionalProperties: - type: object - description: History Item contained in the Mobile App Troubleshooting Event. - microsoft.graph.appLogCollectionRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appLogCollectionRequest - type: object - properties: - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time at which the upload log request reached a completed state if not completed yet NULL will be returned. - format: date-time - nullable: true - customLogFolders: - type: array - items: - type: string - nullable: true - description: List of log folders. - errorMessage: - type: string - description: Indicates error message if any during the upload process. - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.appLogUploadState' - additionalProperties: - type: object - description: Entity for AppLogCollectionRequest contains all logs values. - microsoft.graph.payloadTypes: - title: payloadTypes - type: object - properties: - rawContent: + description: 'A name representing the user''s locale in natural language, for example, ''English (United States)''.' + nullable: true + locale: type: string - description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' + description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.' nullable: true - visualContent: - $ref: '#/components/schemas/microsoft.graph.visualProperties' additionalProperties: type: object - microsoft.graph.priority: - title: priority + microsoft.graph.userPurpose: + title: userPurpose enum: - - None - - High - - Low + - unknown + - user + - linked + - shared + - room + - equipment + - others + - unknownFutureValue type: string - microsoft.graph.targetPolicyEndpoints: - title: targetPolicyEndpoints + microsoft.graph.mailboxRecipientType: + title: mailboxRecipientType + enum: + - unknown + - user + - linked + - shared + - room + - equipment + - others + type: string + microsoft.graph.workingHours: + title: workingHours type: object properties: - platformTypes: + daysOfWeek: type: array items: - type: string - nullable: true - description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: The days of the week on which the user works. + endTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user stops working. + format: time + nullable: true + startTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The time of the day that the user starts working. + format: time + nullable: true + timeZone: + $ref: '#/components/schemas/microsoft.graph.timeZoneBase' additionalProperties: type: object - microsoft.graph.notebook: + microsoft.graph.printerShare: allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: notebook + - $ref: '#/components/schemas/microsoft.graph.printerBase' + - title: printerShare type: object properties: - isDefault: - type: boolean - description: Indicates whether this is the user's default notebook. Read-only. - nullable: true - isShared: + allowAllUsers: type: boolean - description: 'Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.' - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.notebookLinks' - sectionGroupsUrl: - type: string - description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.' - nullable: true - sectionsUrl: + description: 'If true, all users and groups can access this printer share. This property supersedes the lists of allowed users and groups defined by the allowedUsers and allowedGroups navigation properties.' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.' - nullable: true - userRole: - $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' - sectionGroups: + description: The DateTimeOffset when the printer share was created. Read-only. + format: date-time + viewPoint: + $ref: '#/components/schemas/microsoft.graph.printerShareViewpoint' + allowedGroups: type: array items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in the notebook. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.group' + description: The groups whose users have access to print using the printer. x-ms-navigationProperty: true - sections: + allowedUsers: type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in the notebook. Read-only. Nullable. + items: + $ref: '#/components/schemas/microsoft.graph.user' + description: The users who have access to print using the printer. x-ms-navigationProperty: true + printer: + $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: type: object - microsoft.graph.onenoteOperation: + microsoft.graph.Json: + title: Json + type: object + additionalProperties: + type: object + description: Standard way to represent a Json blob on Graph. + microsoft.graph.status: + title: status + enum: + - active + - updated + - deleted + - ignored + - unknownFutureValue + type: string + microsoft.graph.visualInfo: + title: visualInfo + type: object + properties: + attribution: + $ref: '#/components/schemas/microsoft.graph.imageInfo' + backgroundColor: + type: string + description: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color + nullable: true + content: + $ref: '#/components/schemas/microsoft.graph.Json' + description: + type: string + description: 'Optional. Longer text description of the user''s unique activity (example: document name, first sentence, and/or metadata)' + nullable: true + displayText: + type: string + description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)' + additionalProperties: + type: object + microsoft.graph.activityHistoryItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.operation' - - title: onenoteOperation + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activityHistoryItem type: object properties: - error: - $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' - percentComplete: - type: string - description: The operation percent complete if the operation is still in running status. - nullable: true - resourceId: - type: string - description: The resource id. - nullable: true - resourceLocation: - type: string - description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' + activeDurationSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' + format: int32 nullable: true - additionalProperties: - type: object - microsoft.graph.onenotePage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' - - title: onenotePage - type: object - properties: - content: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The page's HTML content. - format: base64url + description: Set by the server. DateTime in UTC when the object was created on the server. + format: date-time nullable: true - contentUrl: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The URL for the page's HTML content. Read-only. + description: Optional. UTC DateTime when the activityHistoryItem will undergo hard-delete. Can be set by the client. + format: date-time nullable: true - createdByAppId: + lastActiveDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The unique identifier of the application that created the page. Read-only. + description: 'Optional. UTC DateTime when the activityHistoryItem (activity session) was last understood as active or finished - if null, activityHistoryItem status should be Ongoing.' + format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + description: Set by the server. DateTime in UTC when the object was modified on the server. format: date-time nullable: true - level: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The indentation level of the page. Read-only. - format: int32 - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.pageLinks' - order: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The order of the page within its parent section. Read-only. - format: int32 - nullable: true - title: + startedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The title of the page. + description: Required. UTC DateTime when the activityHistoryItem (activity session) was started. Required for timeline history. + format: date-time + status: + $ref: '#/components/schemas/microsoft.graph.status' + userTimezone: + type: string + description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation. nullable: true - userTags: - type: array - items: - type: string - nullable: true - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - parentSection: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' + activity: + $ref: '#/components/schemas/microsoft.graph.userActivity' additionalProperties: type: object - microsoft.graph.onenoteResource: + microsoft.graph.callRecording: allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel' - - title: onenoteResource + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callRecording type: object properties: + callId: + type: string + description: The unique identifier for the call that is related to this recording. Read-only. + nullable: true content: type: string - description: The content of the resource. + description: The content of the recording. Read-only. format: base64url nullable: true - contentUrl: + contentCorrelationId: type: string - description: The URL for the content stream. + description: The unique identifier that links the transcript with its corresponding recording. Read-only. nullable: true - additionalProperties: - type: object - microsoft.graph.sectionGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: sectionGroup - type: object - properties: - sectionGroupsUrl: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.' + description: 'Date and time at which the recording was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - sectionsUrl: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The URL for the sections navigation property, which returns all the sections in the section group. Read-only.' + description: 'Date and time at which the recording ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - parentSectionGroup: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - sectionGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in the section. Read-only. Nullable. - x-ms-navigationProperty: true - sections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in the section group. Read-only. Nullable. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.onenoteSection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: onenoteSection - type: object - properties: - isDefault: - type: boolean - description: Indicates whether this is the user's default section. Read-only. + meetingId: + type: string + description: The unique identifier of the onlineMeeting related to this recording. Read-only. nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.sectionLinks' - pagesUrl: + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + recordingContentUrl: type: string - description: The pages endpoint where you can get details for all the pages in the section. Read-only. + description: The URL that can be used to access the content of the recording. Read-only. nullable: true - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The collection of pages in the section. Read-only. Nullable. - x-ms-navigationProperty: true - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - parentSectionGroup: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' additionalProperties: type: object - microsoft.graph.onlineMeetingBase: + microsoft.graph.callTranscript: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onlineMeetingBase + - title: callTranscript type: object properties: - allowAttendeeToEnableCamera: - type: boolean - description: Indicates whether attendees can turn on their camera. - nullable: true - allowAttendeeToEnableMic: - type: boolean - description: Indicates whether attendees can turn on their microphone. - nullable: true - allowBreakoutRooms: - type: boolean - description: Indicates whether breakout rooms are enabled for the meeting. - nullable: true - allowCopyingAndSharingMeetingContent: - type: boolean - description: Indicates whether copying and sharing meeting content is enabled for the meeting. - nullable: true - allowedLobbyAdmitters: - $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' - allowedPresenters: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' - allowLiveShare: - $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' - allowMeetingChat: - $ref: '#/components/schemas/microsoft.graph.meetingChatMode' - allowParticipantsToChangeName: - type: boolean - description: Specifies if participants are allowed to rename themselves in an instance of the meeting. - nullable: true - allowPowerPointSharing: - type: boolean - description: Indicates whether PowerPoint live is enabled for the meeting. - nullable: true - allowRecording: - type: boolean - description: Indicates whether recording is enabled for the meeting. + callId: + type: string + description: The unique identifier for the call that is related to this transcript. Read-only. nullable: true - allowTeamworkReactions: - type: boolean - description: Indicates if Teams reactions are enabled for the meeting. + content: + type: string + description: The content of the transcript. Read-only. + format: base64url nullable: true - allowTranscription: - type: boolean - description: Indicates whether transcription is enabled for the meeting. + contentCorrelationId: + type: string + description: The unique identifier that links the transcript with its corresponding recording. Read-only. nullable: true - allowWhiteboard: - type: boolean - description: Indicates whether whiteboard is enabled for the meeting. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcript was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - anonymizeIdentityForRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' - description: 'Specifies whose identity is anonymized in the meeting. Possible values are: attendee. The attendee value can''t be removed through a PATCH operation once added.' - audioConferencing: - $ref: '#/components/schemas/microsoft.graph.audioConferencing' - chatInfo: - $ref: '#/components/schemas/microsoft.graph.chatInfo' - chatRestrictions: - $ref: '#/components/schemas/microsoft.graph.chatRestrictions' - isEndToEndEncryptionEnabled: - type: boolean - description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the transcription ends. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time nullable: true - isEntryExitAnnounced: - type: boolean - description: Indicates whether to announce when callers join or leave. + meetingId: + type: string + description: The unique identifier of the online meeting related to this transcript. Read-only. nullable: true - joinInformation: - $ref: '#/components/schemas/microsoft.graph.itemBody' - joinMeetingIdSettings: - $ref: '#/components/schemas/microsoft.graph.joinMeetingIdSettings' - joinWebUrl: + meetingOrganizer: + $ref: '#/components/schemas/microsoft.graph.identitySet' + metadataContent: type: string - description: The join URL of the online meeting. Read-only. + description: The time-aligned metadata of the utterances in the transcript. Read-only. + format: base64url nullable: true - lobbyBypassSettings: - $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' - recordAutomatically: - type: boolean - description: Indicates whether to record the meeting automatically. + transcriptContentUrl: + type: string + description: The URL that can be used to access the content of the transcript. Read-only. nullable: true - shareMeetingChatHistoryDefault: - $ref: '#/components/schemas/microsoft.graph.meetingChatHistoryDefaultMode' - subject: + additionalProperties: + type: object + microsoft.graph.agreementAcceptanceState: + title: agreementAcceptanceState + enum: + - accepted + - declined + - unknownFutureValue + type: string + microsoft.graph.settings: + title: settings + type: object + properties: + hasGraphMailbox: + type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. + hasLicense: + type: boolean + description: Specifies if the user has a MyAnalytics license assigned. + hasOptedOut: + type: boolean + description: Specifies if the user opted out of MyAnalytics. + additionalProperties: + type: object + microsoft.graph.activityStatistics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activityStatistics + type: object + properties: + activity: + $ref: '#/components/schemas/microsoft.graph.analyticsActivityType' + duration: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: The subject of the online meeting. + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. + format: duration + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' + format: date + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' + format: date + timeZoneUsed: + type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true - videoTeleconferenceId: + additionalProperties: + type: object + microsoft.graph.appConsentRequestScope: + title: appConsentRequestScope + type: object + properties: + displayName: + type: string + description: The name of the scope. + nullable: true + additionalProperties: + type: object + microsoft.graph.userConsentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: userConsentRequest + type: object + properties: + reason: type: string - description: The video teleconferencing ID. Read-only. + description: The user's justification for requiring access to the app. Supports $filter (eq only) and $orderby. nullable: true - watermarkProtection: - $ref: '#/components/schemas/microsoft.graph.watermarkProtectionValues' - attendanceReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' - description: The attendance reports of an online meeting. Read-only. - x-ms-navigationProperty: true + approval: + $ref: '#/components/schemas/microsoft.graph.approval' additionalProperties: type: object - microsoft.graph.broadcastMeetingSettings: - title: broadcastMeetingSettings + microsoft.graph.addIn: + title: addIn + type: object + properties: + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the addIn object. + format: uuid + nullable: true + properties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValue' + description: The collection of key-value pairs that define parameters that the consuming service can use or call. You must specify this property when performing a POST or a PATCH operation on the addIns collection. Required. + type: + type: string + description: The unique name for the functionality exposed by the app. + additionalProperties: + type: object + microsoft.graph.appRole: + title: appRole + type: object + properties: + allowedMemberTypes: + type: array + items: + type: string + description: 'Specifies whether this app role can be assigned to users and groups (by setting to [''User'']), to other application''s (by setting to [''Application''], or both (by setting to [''User'', ''Application'']). App roles supporting assignment to other applications'' service principals are also known as application permissions. The ''Application'' value is only supported for app roles defined on application entities.' + description: + type: string + description: 'The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.' + nullable: true + displayName: + type: string + description: Display name for the permission that appears in the app role assignment and consent experiences. + nullable: true + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique role identifier inside the appRoles collection. You must specify a new GUID identifier when you create a new app role. + format: uuid + isEnabled: + type: boolean + description: 'When you create or updating an app role, this value must be true. To delete a role, this must first be set to false. At that point, in a subsequent call, this role might be removed. Default value is true.' + origin: + type: string + description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. + nullable: true + value: + type: string + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z, and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + nullable: true + additionalProperties: + type: object + microsoft.graph.informationalUrl: + title: informationalUrl + type: object + properties: + logoUrl: + type: string + description: 'CDN URL to the application''s logo, Read-only.' + nullable: true + marketingUrl: + type: string + description: 'Link to the application''s marketing page. For example, https://www.contoso.com/app/marketing' + nullable: true + privacyStatementUrl: + type: string + description: 'Link to the application''s privacy statement. For example, https://www.contoso.com/app/privacy' + nullable: true + supportUrl: + type: string + description: 'Link to the application''s support page. For example, https://www.contoso.com/app/support' + nullable: true + termsOfServiceUrl: + type: string + description: 'Link to the application''s terms of service statement. For example, https://www.contoso.com/app/termsofservice' + nullable: true + additionalProperties: + type: object + microsoft.graph.keyCredential: + title: keyCredential + type: object + properties: + customKeyIdentifier: + type: string + description: 'A 40-character binary type that can be used to identify the credential. Optional. When not provided in the payload, defaults to the thumbprint of the certificate.' + format: base64url + nullable: true + displayName: + type: string + description: 'The friendly name for the key, with a maximum length of 90 characters. Longer values are accepted but shortened. Optional.' + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + key: + type: string + description: 'Value for the key credential. Should be a Base64 encoded value. Returned only on $select for a single object, that is, GET applications/{applicationId}?$select=keyCredentials or GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials; otherwise, it''s always null. From a .cer certificate, you can read the key using the Convert.ToBase64String() method. For more information, see Get the certificate key.' + format: base64url + nullable: true + keyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the key. + format: uuid + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + type: + type: string + description: 'The type of key credential; for example, Symmetric, AsymmetricX509Cert, or X509CertAndPassword.' + nullable: true + usage: + type: string + description: 'A string that describes the purpose for which the key can be used; for example, None​, Verify​, PairwiseIdentifier​, Delegation​, Decrypt​, Encrypt​, HashedIdentifier​, SelfSignedTls, or Sign. If usage is Sign​, the type should be X509CertAndPassword​, and the passwordCredentials​ for signing should be defined.' + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordCredential: + title: passwordCredential type: object properties: - allowedAudience: - $ref: '#/components/schemas/microsoft.graph.broadcastMeetingAudience' - captions: - $ref: '#/components/schemas/microsoft.graph.broadcastMeetingCaptionSettings' - isAttendeeReportEnabled: - type: boolean - description: Indicates whether attendee report is enabled for this Teams live event. Default value is false. + customKeyIdentifier: + type: string + description: Do not use. + format: base64url nullable: true - isQuestionAndAnswerEnabled: - type: boolean - description: Indicates whether Q&A is enabled for this Teams live event. Default value is false. + displayName: + type: string + description: Friendly name for the password. Optional. nullable: true - isRecordingEnabled: - type: boolean - description: Indicates whether recording is enabled for this Teams live event. Default value is false. + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' + format: date-time nullable: true - isVideoOnDemandEnabled: - type: boolean - description: Indicates whether video on demand is enabled for this Teams live event. Default value is false. + hint: + type: string + description: Contains the first three characters of the password. Read-only. + nullable: true + keyId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the password. + format: uuid + nullable: true + secretText: + type: string + description: Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional.' + format: date-time nullable: true additionalProperties: type: object - microsoft.graph.meetingCapabilities: - title: meetingCapabilities - enum: - - questionAndAnswer - - unknownFutureValue - type: string - microsoft.graph.meetingParticipants: - title: meetingParticipants + microsoft.graph.passwordSingleSignOnSettings: + title: passwordSingleSignOnSettings type: object properties: - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: Information of the meeting attendees. - contributors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. - organizer: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - producers: + fields: type: array items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. + $ref: '#/components/schemas/microsoft.graph.passwordSingleSignOnField' + description: The fields to capture to fill the user credentials for password-based single sign-on. additionalProperties: type: object - microsoft.graph.callAiInsight: + microsoft.graph.permissionScope: + title: permissionScope + type: object + properties: + adminConsentDescription: + type: string + description: 'A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.' + nullable: true + adminConsentDisplayName: + type: string + description: 'The permission''s title, intended to be read by an administrator granting the permission on behalf of all users.' + nullable: true + id: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. + format: uuid + isEnabled: + type: boolean + description: 'When you create or update a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.' + origin: + type: string + nullable: true + type: + type: string + description: 'The possible values are: User and Admin. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see Configure how users consent to applications.' + nullable: true + userConsentDescription: + type: string + description: 'A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' + nullable: true + userConsentDisplayName: + type: string + description: 'A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' + nullable: true + value: + type: string + description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, and characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, aren''t allowed. May not begin with ..' + nullable: true + additionalProperties: + type: object + microsoft.graph.samlSingleSignOnSettings: + title: samlSingleSignOnSettings + type: object + properties: + relayState: + type: string + description: The relative URI the service provider would redirect to after completion of the single sign-on flow. + nullable: true + additionalProperties: + type: object + microsoft.graph.verifiedPublisher: + title: verifiedPublisher + type: object + properties: + addedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the verified publisher was first added or most recently updated. + format: date-time + nullable: true + displayName: + type: string + description: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account. + nullable: true + verifiedPublisherId: + type: string + description: The ID of the verified publisher from the app publisher's Partner Center account. + nullable: true + additionalProperties: + type: object + microsoft.graph.appManagementPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: callAiInsight + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: appManagementPolicy type: object properties: - actionItems: + isEnabled: + type: boolean + description: Denotes whether the policy is enabled. + restrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementConfiguration' + appliesTo: type: array items: - $ref: '#/components/schemas/microsoft.graph.actionItem' - callId: - type: string - nullable: true - contentCorrelationId: - type: string - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Collection of application and service principals to which a policy is applied. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.claimsMappingPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: claimsMappingPolicy + type: object + additionalProperties: + type: object + microsoft.graph.customClaimsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customClaimsPolicy + type: object + properties: + audienceOverride: type: string - format: date-time + description: 'If specified, it overrides the content of the audience claim for WS-Federation and SAML2 protocols. A custom signing key must be used for audienceOverride to be applied, otherwise, the audienceOverride value is ignored. The value provided must be in the format of an absolute URI.' nullable: true - meetingNotes: + claims: type: array items: - $ref: '#/components/schemas/microsoft.graph.meetingNote' - viewpoint: - $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' + $ref: '#/components/schemas/microsoft.graph.customClaimBase' + description: 'Defines which claims are present in the tokens affected by the policy, in addition to the basic claim and the core claim set. Inherited from customclaimbase.' + includeApplicationIdInIssuer: + type: boolean + description: Indicates whether the application ID is added to the claim. It is relevant only for SAML2.0 and if a custom signing key is used. the default value is true. Optional. + nullable: true + includeBasicClaimSet: + type: boolean + description: 'Determines whether the basic claim set is included in tokens affected by this policy. If set to true, all claims in the basic claim set are emitted in tokens affected by the policy. By default the basic claim set isn''t in the tokens unless they''re explicitly configured in this policy.' + nullable: true additionalProperties: type: object - microsoft.graph.meetingAttendanceReport: + microsoft.graph.delegatedPermissionClassification: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: meetingAttendanceReport + - title: delegatedPermissionClassification type: object properties: - externalEventInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' - description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. - meetingEndDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: UTC time when the meeting ended. Read-only. - format: date-time - nullable: true - meetingStartDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + classification: + $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' + permissionId: type: string - description: UTC time when the meeting started. Read-only. - format: date-time + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Doesn't support $filter. nullable: true - totalParticipantCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Total number of participants. Read-only. - format: int32 + permissionName: + type: string + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Doesn't support $filter. nullable: true - attendanceRecords: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendanceRecord' - description: List of attendance records of an attendance report. Read-only. - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.meetingRegistration: + microsoft.graph.endpoint: allOf: - - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' - - title: meetingRegistration + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: endpoint type: object properties: - description: + capability: type: string - description: The description of the meeting. - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + description: 'Describes the capability that is associated with this resource. (for example, Messages, Conversations, etc.) Not nullable. Read-only.' + providerId: type: string - description: The meeting end time in UTC. - format: date-time + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true - registrationPageViewCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of times the registration page has been visited. Read-only. - format: int32 + providerName: + type: string + description: Name of the publishing underlying service. Read-only. nullable: true - registrationPageWebUrl: + providerResourceId: type: string - description: The URL of the registration page. Read-only. + description: 'For Microsoft 365 groups, this is set to a well-known name for the resource (for example, Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true - speakers: + uri: + type: string + description: URL of the published resource. Not nullable. Read-only. + additionalProperties: + type: object + microsoft.graph.federatedIdentityCredential: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: federatedIdentityCredential + type: object + properties: + audiences: type: array items: - $ref: '#/components/schemas/microsoft.graph.meetingSpeaker' - description: The meeting speaker's information. - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + claimsMatchingExpression: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityExpression' + description: type: string - description: The meeting start time in UTC. - format: date-time + description: 'The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional.' nullable: true + issuer: + type: string + description: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + name: + type: string + description: 'The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Alternate key. Required. Not nullable. Supports $filter (eq).' subject: type: string - description: The subject of the meeting. + description: 'Nullable. Defaults to null if not set. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. If subject is defined, claimsMatchingExpression must be null. Supports $filter (eq).' nullable: true - customQuestions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' - description: Custom registration questions. - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.outlookCategory: + microsoft.graph.homeRealmDiscoveryPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookCategory + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: homeRealmDiscoveryPolicy type: object - properties: - color: - $ref: '#/components/schemas/microsoft.graph.categoryColor' - displayName: - type: string - description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name can''t be changed. Read-only.' - nullable: true additionalProperties: type: object - microsoft.graph.outlookTaskFolder: + microsoft.graph.permissionGrantPreApprovalPolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookTaskFolder + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: permissionGrantPreApprovalPolicy type: object properties: - changeKey: - type: string - description: The version of the task folder. - nullable: true - isDefaultFolder: - type: boolean - description: True if the folder is the default task folder. - nullable: true - name: - type: string - description: The name of the task folder. - nullable: true - parentGroupKey: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique GUID identifier for the task folder's parent group. - format: uuid - nullable: true - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. - x-ms-navigationProperty: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. - x-ms-navigationProperty: true - tasks: + conditions: type: array items: - $ref: '#/components/schemas/microsoft.graph.outlookTask' - description: The tasks in this task folder. Read-only. Nullable. - x-ms-navigationProperty: true + $ref: '#/components/schemas/microsoft.graph.preApprovalDetail' + description: A list of condition sets describing the conditions under which the permission to grant consent for the app has been preapproved. additionalProperties: type: object - microsoft.graph.outlookTaskGroup: + microsoft.graph.remoteDesktopSecurityConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookTaskGroup + - title: remoteDesktopSecurityConfiguration type: object properties: - changeKey: - type: string - description: The version of the task group. - nullable: true - groupKey: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique GUID identifier for the task group. - format: uuid - nullable: true - isDefaultGroup: + isRemoteDesktopProtocolEnabled: type: boolean - description: True if the task group is the default task group. - nullable: true - name: - type: string - description: The name of the task group. - nullable: true - taskFolders: + description: Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + approvedClientApps: type: array items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' - description: The collection of task folders in the task group. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.approvedClientApp' + x-ms-navigationProperty: true + targetDeviceGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.targetDeviceGroup' + description: The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.outlookTask: + microsoft.graph.synchronization: allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: outlookTask + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronization type: object properties: - assignedTo: - type: string - description: The name of the person who has been assigned the task in Outlook. Read-only. - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - hasAttachments: - type: boolean - description: Set to true if the task has attachments. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the task. - nullable: true - owner: - type: string - description: The name of the person who created the task. - nullable: true - parentFolderId: - type: string - description: The unique identifier for the task's parent folder. - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - startDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.taskStatus' - subject: - type: string - description: A brief description or title of the task. - nullable: true - attachments: + secrets: type: array items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' - x-ms-navigationProperty: true - multiValueExtendedProperties: + $ref: '#/components/schemas/microsoft.graph.synchronizationSecretKeyStringValuePair' + description: Represents a collection of credentials to access provisioned cloud applications. + jobs: type: array items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.synchronizationJob' + description: 'Performs synchronization by periodically running in the background, polling for changes in one directory, and pushing them to another directory.' x-ms-navigationProperty: true - singleValueExtendedProperties: + templates: type: array items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.synchronizationTemplate' + description: Pre-configured synchronization settings for a particular application. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.accessReviewError: + microsoft.graph.tokenIssuancePolicy: allOf: - - $ref: '#/components/schemas/microsoft.graph.genericError' - - title: accessReviewError + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenIssuancePolicy + type: object + additionalProperties: + type: object + microsoft.graph.tokenLifetimePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.stsPolicy' + - title: tokenLifetimePolicy type: object additionalProperties: type: object - microsoft.graph.accessReviewReviewerScope: + microsoft.graph.approvalStep: allOf: - - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - - title: accessReviewReviewerScope + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvalStep type: object properties: - query: + assignedToMe: + type: boolean + description: Indicates whether the step is assigned to the calling user to review. Read-only. + nullable: true + displayName: type: string - description: The query specifying who will be the reviewer. + description: The label provided by the policy creator to identify an approval step. Read-only. nullable: true - queryRoot: + justification: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' + description: The justification associated with the approval step decision. nullable: true - queryType: + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.identity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'The date and time when a decision was recorded. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + reviewResult: + type: string + description: 'The result of this approval record. Possible values include: NotReviewed, Approved, Denied.' + nullable: true + status: + type: string + description: 'The step status. Possible values: InProgress, Initializing, Completed, Expired. Read-only.' nullable: true additionalProperties: type: object - microsoft.graph.accessReviewScope: - title: accessReviewScope + microsoft.graph.strongAuthenticationRequirements: + title: strongAuthenticationRequirements type: object + properties: + perUserMfaState: + $ref: '#/components/schemas/microsoft.graph.perUserMfaState' additionalProperties: type: object - microsoft.graph.accessReviewReviewer: + microsoft.graph.signInPreferences: + title: signInPreferences + type: object + properties: + isSystemPreferredAuthenticationMethodEnabled: + type: boolean + description: Indicates whether the credential preferences of the system are enabled. + nullable: true + userPreferredMethodForSecondaryAuthentication: + $ref: '#/components/schemas/microsoft.graph.userDefaultAuthenticationMethodType' + additionalProperties: + type: object + microsoft.graph.emailAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewReviewer + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: emailAuthenticationMethod type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + emailAddress: type: string - description: The date when the reviewer was added for the access review. - format: date-time + description: The email address registered to this user. nullable: true - displayName: + additionalProperties: + type: object + microsoft.graph.externalAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: externalAuthenticationMethod + type: object + properties: + configurationId: type: string - description: Name of reviewer. - nullable: true - userPrincipalName: + description: A unique identifier used to manage the external auth method within Microsoft Entra ID. + displayName: type: string - description: User principal name of the user. - nullable: true + description: Custom name given to the registered external authentication method. additionalProperties: type: object - microsoft.graph.accessReviewInstanceDecisionItem: + microsoft.graph.fido2AuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstanceDecisionItem + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: fido2AuthenticationMethod type: object properties: - accessReviewId: - type: string - description: The identifier of the accessReviewInstance parent. Supports $select. Read-only. - appliedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - appliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + aaGuid: type: string - description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' - format: date-time + description: 'Authenticator Attestation GUID, an identifier that indicates the type (such as make and model) of the authenticator.' nullable: true - applyResult: + attestationCertificates: + type: array + items: + type: string + nullable: true + description: The attestation certificate or certificates attached to this security key. + attestationLevel: + $ref: '#/components/schemas/microsoft.graph.attestationLevel' + displayName: type: string - description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' + description: The display name of the key as given by the user. nullable: true - decision: + model: type: string - description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow. Supports $select, $orderby, and $filter (eq only).' + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true - justification: + passkeyType: + $ref: '#/components/schemas/microsoft.graph.passkeyType' + publicKeyCredential: + $ref: '#/components/schemas/microsoft.graph.webauthnPublicKeyCredential' + additionalProperties: + type: object + microsoft.graph.hardwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: hardwareOathAuthenticationMethod + type: object + properties: + device: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenAuthenticationMethodDevice' + additionalProperties: + type: object + microsoft.graph.authenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: authenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Justification left by the reviewer when they made the decision. + description: 'The date and time the authentication method was registered to the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time nullable: true - principal: - $ref: '#/components/schemas/microsoft.graph.identity' - principalLink: + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.' + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time nullable: true - principalResourceMembership: - $ref: '#/components/schemas/microsoft.graph.decisionItemPrincipalResourceMembership' - recommendation: + additionalProperties: + type: object + microsoft.graph.microsoftAuthenticatorAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: microsoftAuthenticatorAuthenticationMethod + type: object + properties: + clientAppName: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName' + deviceTag: type: string - description: 'A system-generated recommendation for the approval decision based off last interactive sign-in to tenant. Recommend approve if sign-in is within 30 days of start of review. Recommend deny if sign-in is greater than 30 days of start of review. Recommendation not available otherwise. Possible values: Approve, Deny, or NoInfoAvailable. Supports $select, $orderby, and $filter (eq only). Read-only.' + description: Tags containing app metadata. nullable: true - resource: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' - resourceLink: + displayName: type: string - description: 'A link to the resource. For example, https://graph.microsoft.com/v1.0/servicePrincipals/c86300f3-8695-4320-9f6e-32a2555f5ff8. Supports $select. Read-only.' + description: The name of the device on which this app is registered. nullable: true - reviewedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - reviewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + phoneAppVersion: type: string - description: The timestamp when the review decision occurred. Supports $select. Read-only. - format: date-time + description: Numerical version of this instance of the Authenticator app. nullable: true - target: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' - insights: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.governanceInsight' - description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. - x-ms-navigationProperty: true - instance: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + device: + $ref: '#/components/schemas/microsoft.graph.device' additionalProperties: type: object - microsoft.graph.accessReviewScheduleDefinition: + microsoft.graph.longRunningOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewScheduleDefinition + - title: longRunningOperation type: object properties: - additionalNotificationRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientItem' - description: Defines the list of additional users or group members to be notified of the access review progress. - backupReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' - createdBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when the access review series was created. Supports $select. Read-only. + description: 'The start time of the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true - descriptionForAdmins: - type: string - description: Description provided by review creators to provide more context of the review to admins. Supports $select. - nullable: true - descriptionForReviewers: - type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers see this description in the email sent to them requesting their review. Email notifications support up to 256 characters. Supports $select. - nullable: true - displayName: - type: string - description: Name of the access review series. Supports $select and $orderby. Required on create. - nullable: true - fallbackReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. See accessReviewReviewerScope. Replaces backupReviewers. Supports $select. NOTE: The value of this property will be ignored if fallback reviewers are assigned through the stageSettings property.' - instanceEnumerationScope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - lastModifiedDateTime: + lastActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Timestamp when the access review series was last modified. Supports $select. Read-only. + description: 'The time of the last action in the operation. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true - reviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of access review scopes is used to define who are the reviewers. The reviewers property is only updatable if individual users are assigned as reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API. NOTE: The value of this property will be ignored if reviewers are assigned through the stageSettings property.' - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - settings: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' - stageSettings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewStageSettings' - description: 'Required only for a multi-stage access review to define the stages and their settings. You can break down each review instance into up to three sequential stages, where each stage can have a different set of reviewers, fallback reviewers, and settings. Stages are created sequentially based on the dependsOn property. Optional. When this property is defined, its settings are used instead of the corresponding settings in the accessReviewScheduleDefinition object and its settings, reviewers, and fallbackReviewers properties.' + resourceLocation: + type: string + description: URI of the resource that the operation is performed on. + nullable: true status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: type: string - description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only). Read-only.' + description: Details about the status of the operation. nullable: true - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that don''t recur will only have one instance; otherwise, there''s an instance for each recurrence.' - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.accessReviewStage: + description: The status of a long-running operation. + microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewStage + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordlessMicrosoftAuthenticatorAuthenticationMethod type: object properties: - endDateTime: + creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'DateTime when review stage is scheduled to end. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. This property is the cumulative total of the durationInDays for all stages. Read-only.' + description: The timestamp when this method was registered to the user. format: date-time nullable: true - fallbackReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This can occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist.' - reviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of access review scopes is used to define who the reviewers are. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: 'DateTime when review stage is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time + description: The display name of the mobile device as given by the user. nullable: true - status: + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordAuthenticationMethod + type: object + properties: + password: type: string - description: 'Specifies the status of an accessReviewStage. Possible values: Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $orderby, and $filter (eq only). Read-only.' + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true - decisions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' - description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.rankedEmailAddress: - title: rankedEmailAddress - type: object - properties: - address: - type: string - description: The email address. - nullable: true - rank: - type: number - description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' - format: double - nullable: true - additionalProperties: - type: object - microsoft.graph.personDataSource: - title: personDataSource - type: object - properties: - type: - type: string - description: The type of data source. - nullable: true - additionalProperties: - type: object - microsoft.graph.plannerDelta: + microsoft.graph.phoneAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerDelta + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: phoneAuthenticationMethod type: object + properties: + phoneNumber: + type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they don''t match the required format.' + nullable: true + phoneType: + $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' + smsSignInState: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' additionalProperties: type: object - microsoft.graph.plannerFavoritePlanReferenceCollection: - title: plannerFavoritePlanReferenceCollection - type: object - additionalProperties: - type: object - microsoft.graph.plannerRecentPlanReferenceCollection: - title: plannerRecentPlanReferenceCollection - type: object - additionalProperties: - type: object - microsoft.graph.plannerPlan: + microsoft.graph.platformCredentialAuthenticationMethod: allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlan + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: platformCredentialAuthenticationMethod type: object properties: - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - container: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' - contexts: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: The name of the device on which Platform Credential is registered. nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerPlanCreation' - isArchived: + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + platform: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodPlatform' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.qrCodePinAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: qrCodePinAuthenticationMethod + type: object + properties: + pin: + $ref: '#/components/schemas/microsoft.graph.qrPin' + standardQRCode: + $ref: '#/components/schemas/microsoft.graph.qrCode' + temporaryQRCode: + $ref: '#/components/schemas/microsoft.graph.qrCode' + additionalProperties: + type: object + microsoft.graph.softwareOathAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: softwareOathAuthenticationMethod + type: object + properties: + secretKey: + type: string + description: The secret key of the method. Always returns null. + nullable: true + additionalProperties: + type: object + microsoft.graph.temporaryAccessPassAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: temporaryAccessPassAuthenticationMethod + type: object + properties: + isUsableOnce: type: boolean - description: 'Read-only. If set to true, the plan is archived. An archived plan is read-only.' + description: 'Determines whether the pass is limited to a one-time use. If true, the pass can be used once; if false, the pass can be used multiple times within the Temporary Access Pass lifetime.' nullable: true - owner: + lifetimeInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The lifetime of the Temporary Access Pass in minutes starting at startDateTime. Must be between 10 and 43200 inclusive (equivalent to 30 days). + format: int32 + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Use the container property instead. ID of the group that owns the plan. After it''s set, this property can’t be updated. This property doesn''t return a valid group ID if the container of the plan isn''t a group.' + description: The date and time when the Temporary Access Pass becomes available to use and when isUsable is true is enforced. + format: date-time nullable: true - sharedWithContainers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerSharedWithContainer' - description: List of containers the plan is shared with. - title: + temporaryAccessPass: type: string - description: Required. Title of the plan. - buckets: + description: The Temporary Access Pass used to authenticate. Returned only on creation of a new temporaryAccessPassAuthenticationMethod object; Hidden in subsequent read operations and returned as null with GET. + nullable: true + additionalProperties: + type: object + microsoft.graph.windowsHelloForBusinessAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: windowsHelloForBusinessAuthenticationMethod + type: object + properties: + displayName: + type: string + description: The name of the device on which Windows Hello for Business is registered + nullable: true + keyStrength: + $ref: '#/components/schemas/microsoft.graph.authenticationMethodKeyStrength' + device: + $ref: '#/components/schemas/microsoft.graph.device' + additionalProperties: + type: object + microsoft.graph.onlineMeetingProviderType: + title: onlineMeetingProviderType + enum: + - unknown + - skypeForBusiness + - skypeForConsumer + - teamsForBusiness + type: string + microsoft.graph.calendarColor: + title: calendarColor + enum: + - auto + - lightBlue + - lightGreen + - lightOrange + - lightGray + - lightYellow + - lightTeal + - lightPink + - lightBrown + - lightRed + - maxColor + type: string + microsoft.graph.calendarPermission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendarPermission + type: object + properties: + allowedRoles: type: array items: - $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. - x-ms-navigationProperty: true - details: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' - tasks: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + description: 'List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.' + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + isInsideOrganization: + type: boolean + description: True if the user in context (share recipient or delegate) is inside the same organization as the calendar owner. + nullable: true + isRemovable: + type: boolean + description: 'True if the user can be removed from the list of recipients or delegates for the specified calendar, false otherwise. The ''My organization'' user determines the permissions other people within your organization have to the given calendar. You can''t remove ''My organization'' as a recipient to a calendar.' + nullable: true + role: + $ref: '#/components/schemas/microsoft.graph.calendarRoleType' + additionalProperties: + type: object + microsoft.graph.multiValueLegacyExtendedProperty: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: multiValueLegacyExtendedProperty + type: object + properties: + value: type: array items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. - x-ms-navigationProperty: true + type: string + nullable: true + description: A collection of property values. additionalProperties: type: object - microsoft.graph.plannerTask: + microsoft.graph.singleValueLegacyExtendedProperty: allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTask + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: singleValueLegacyExtendedProperty type: object properties: - activeChecklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of checklist items with value set to false, representing incomplete items.' - format: int32 - nullable: true - appliedCategories: - $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' - archivalInfo: - $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' - assigneePriority: - type: string - description: 'A hint that is used to order items of this type in a list view. For more information, see Using order hints in planner.' - nullable: true - assignments: - $ref: '#/components/schemas/microsoft.graph.plannerAssignments' - bucketId: - type: string - description: Bucket ID to which the task belongs. The bucket needs to be in the same plan as the task. The value of the bucketId property is 28 characters long and case-sensitive. Format validation is done on the service. - nullable: true - checklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of checklist items that are present on the task. - format: int32 - nullable: true - completedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + value: type: string - description: 'Read-only. The date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time + description: A property value. nullable: true - conversationThreadId: + additionalProperties: + type: object + microsoft.graph.outlookItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookItem + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: The categories associated with the item. + changeKey: type: string - description: The thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. + description: 'Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read-only. The date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - creationSource: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' - dueDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true - hasDescription: - type: boolean - description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' - nullable: true - isArchived: - type: boolean - description: 'Read-only. If set to true, the task is archived. An archived task is read-only.' - nullable: true - isOnMyDay: - type: boolean - description: 'Indicates whether to show this task in the MyDay view. If true, it shows the task.' - nullable: true - isOnMyDayLastModifiedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: Read-only. The date on which task is added to or removed from MyDay. - format: date - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true - orderHint: + additionalProperties: + type: object + microsoft.graph.attendee: + allOf: + - $ref: '#/components/schemas/microsoft.graph.attendeeBase' + - title: attendee + type: object + properties: + proposedNewTime: + $ref: '#/components/schemas/microsoft.graph.timeSlot' + status: + $ref: '#/components/schemas/microsoft.graph.responseStatus' + additionalProperties: + type: object + microsoft.graph.itemBody: + title: itemBody + type: object + properties: + content: + type: string + description: The content of the item. + nullable: true + contentType: + $ref: '#/components/schemas/microsoft.graph.bodyType' + additionalProperties: + type: object + microsoft.graph.importance: + title: importance + enum: + - low + - normal + - high + type: string + microsoft.graph.onlineMeetingInfo: + title: onlineMeetingInfo + type: object + properties: + conferenceId: + type: string + description: The ID of the conference. + nullable: true + joinUrl: + type: string + description: The external link that launches the online meeting. This is a URL that clients launch into a browser and will redirect the user to join the meeting. + nullable: true + phones: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.phone' + description: All of the phone numbers associated with this conference. + quickDial: + type: string + description: The preformatted quick dial for this call. + nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true + description: The toll free numbers that can be used to join the conference. + tollNumber: + type: string + description: The toll number that can be used to join the conference. + nullable: true + additionalProperties: + type: object + microsoft.graph.recipient: + title: recipient + type: object + properties: + emailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object + microsoft.graph.responseStatus: + title: responseStatus + type: object + properties: + response: + $ref: '#/components/schemas/microsoft.graph.responseType' + time: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.sensitivity: + title: sensitivity + enum: + - normal + - personal + - private + - confidential + type: string + microsoft.graph.freeBusyStatus: + title: freeBusyStatus + enum: + - unknown + - free + - tentative + - busy + - oof + - workingElsewhere + type: string + microsoft.graph.eventType: + title: eventType + enum: + - singleInstance + - occurrence + - exception + - seriesMaster + type: string + microsoft.graph.attachment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: attachment + type: object + properties: + contentType: type: string - description: 'The hint used to order items of this type in a list view. For more information, see Using order hints in plannern.' - nullable: true - percentComplete: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The percentage of task completion. When set to 100, the task is completed.' - format: int32 + description: The MIME type. nullable: true - planId: + isInline: + type: boolean + description: 'true if the attachment is an inline attachment; otherwise, false.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Plan ID to which the task belongs. + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - priority: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' - format: int32 + name: + type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.plannerTaskRecurrence' - referenceCount: + size: maximum: 2147483647 minimum: -2147483648 type: number - description: Number of external references that exist on the task. + description: The length of the attachment in bytes. format: int32 - nullable: true - specifiedCompletionRequirements: - $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirements' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' - format: date-time - nullable: true - title: - type: string - description: Title of the task. - assignedToTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' - bucketTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' - details: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' - progressTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' additionalProperties: type: object - microsoft.graph.outOfOfficeSettings: - title: outOfOfficeSettings + microsoft.graph.chatType: + title: chatType + enum: + - oneOnOne + - group + - meeting + - unknownFutureValue + type: string + microsoft.graph.identitySet: + title: identitySet type: object properties: - isOutOfOffice: - type: boolean - description: 'True if either:It is currently in the out of office time window configured on the Outlook or Teams client.There is currently an event on the user''s calendar that''s marked as Show as Out of OfficeOtherwise, false.' + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.teamworkOnlineMeetingInfo: + title: teamworkOnlineMeetingInfo + type: object + properties: + calendarEventId: + type: string + description: The identifier of the calendar event associated with the meeting. nullable: true - message: + joinWebUrl: type: string - description: The out of office message that the user configured on Outlook client (Automatic Replies (Out of Office)) or the Teams client (Schedule out of office). + description: The URL which can be clicked on to join or uniquely identify the meeting. nullable: true + organizer: + $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentity' additionalProperties: type: object - microsoft.graph.presenceStatusMessage: - title: presenceStatusMessage + microsoft.graph.chatViewpoint: + title: chatViewpoint type: object properties: - expiryDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - message: - $ref: '#/components/schemas/microsoft.graph.itemBody' - publishedDateTime: + isHidden: + type: boolean + description: Indicates whether the chat is hidden for the current user. + nullable: true + lastMessageReadDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Time in which the status message was published.Read-only.publishedDateTime isn't available when you request the presence of another user. + description: Represents the dateTime up until which the current user has read chatMessages in a specific chat. format: date-time nullable: true additionalProperties: type: object - microsoft.graph.userAccountInformation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: userAccountInformation - type: object - properties: - ageGroup: - type: string - description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and can''t be changed.' - nullable: true - countryCode: - type: string - description: Contains the two-character country code associated with the users' account. - nullable: true - originTenantInfo: - $ref: '#/components/schemas/microsoft.graph.originTenantInfo' - preferredLanguageTag: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - userPersona: - $ref: '#/components/schemas/microsoft.graph.userPersona' - userPrincipalName: - type: string - description: The user principal name (UPN) of the user associated with the account. - nullable: true - additionalProperties: - type: object - microsoft.graph.itemAddress: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemAddress - type: object - properties: - detail: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - displayName: - type: string - description: Friendly name the user has assigned to this address. - nullable: true - geoCoordinates: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - additionalProperties: - type: object - microsoft.graph.personAnnualEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personAnnualEvent - type: object - properties: - date: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - displayName: - type: string - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.personAnnualEventType' - additionalProperties: - type: object - microsoft.graph.personAward: + microsoft.graph.teamsAppInstallation: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personAward + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAppInstallation type: object properties: - description: - type: string - description: Descpription of the award or honor. - nullable: true - displayName: - type: string - description: Name of the award or honor. - nullable: true - issuedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The date that the award or honor was granted. - format: date - nullable: true - issuingAuthority: - type: string - description: Authority which granted the award or honor. - nullable: true - thumbnailUrl: - type: string - description: URL referencing a thumbnail of the award or honor. - nullable: true - webUrl: - type: string - description: URL referencing the award or honor. - nullable: true + consentedPermissionSet: + $ref: '#/components/schemas/microsoft.graph.teamsAppPermissionSet' + scopeInfo: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopeInfo' + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + teamsAppDefinition: + $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' additionalProperties: type: object - microsoft.graph.personCertification: + microsoft.graph.chatMessageInfo: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personCertification + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessageInfo type: object properties: - certificationId: - type: string - description: The referenceable identifier for the certification. - nullable: true - description: - type: string - description: Description of the certification. - nullable: true - displayName: - type: string - description: Title of the certification. - nullable: true - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The date that the certification expires. - format: date - nullable: true - issuedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The date that the certification was issued. - format: date - nullable: true - issuingAuthority: - type: string - description: Authority which granted the certification. - nullable: true - issuingCompany: - type: string - description: Company which granted the certification. - nullable: true - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The date that the certification became valid. - format: date - nullable: true - thumbnailUrl: + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: URL referencing a thumbnail of the certification. + description: Date time object representing the time at which message was created. + format: date-time nullable: true - webUrl: - type: string - description: URL referencing the certification. + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' + from: + $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' + isDeleted: + type: boolean + description: 'If set to true, the original message has been deleted.' nullable: true + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' additionalProperties: type: object - microsoft.graph.educationalActivity: + microsoft.graph.conversationMember: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: educationalActivity + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationMember type: object properties: - completionMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The month and year the user graduated or completed the activity. - format: date - nullable: true - endMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + displayName: type: string - description: The month and year the user completed the educational activity referenced. - format: date + description: The display name of the user. nullable: true - institution: - $ref: '#/components/schemas/microsoft.graph.institutionData' - program: - $ref: '#/components/schemas/microsoft.graph.educationalActivityDetail' - startMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + roles: + type: array + items: + type: string + nullable: true + description: 'The roles for that user. This property contains additional qualifiers only when relevant - for example, if the member has owner privileges, the roles property contains owner as one of the values. Similarly, if the member is an in-tenant guest, the roles property contains guest as one of the values. A basic member should not have any values specified in the roles property. An Out-of-tenant external member is assigned the owner role.' + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The month and year the user commenced the activity referenced. - format: date + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time nullable: true additionalProperties: type: object - microsoft.graph.itemEmail: + microsoft.graph.chatMessage: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemEmail + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: chatMessage type: object properties: - address: + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: 'References to attached objects like files, tabs, meetings etc.' + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + channelIdentity: + $ref: '#/components/schemas/microsoft.graph.channelIdentity' + chatId: type: string - description: The email address itself. + description: 'If the message was sent in a chat, represents the identity of the chat.' nullable: true - displayName: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The name or label a user has associated with a particular email address. + description: Timestamp of when the chat message was created. + format: date-time nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.emailType' - additionalProperties: - type: object - microsoft.graph.personInterest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personInterest - type: object - properties: - categories: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' + format: date-time + nullable: true + etag: + type: string + description: Read-only. Version number of the chat message. + nullable: true + eventDetail: + $ref: '#/components/schemas/microsoft.graph.eventMessageDetail' + from: + $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' + importance: + $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' + lastEditedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' + format: date-time + nullable: true + locale: + type: string + description: Locale of the chat message set by the client. Always set to en-us. + mentions: type: array items: - type: string - nullable: true - description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' - collaborationTags: + $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, chat, and tag.' + messageHistory: type: array items: - type: string - nullable: true - description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' - description: + $ref: '#/components/schemas/microsoft.graph.chatMessageHistoryItem' + description: 'List of activity history of a message item, including modification time and actions, such as reactionAdded, reactionRemoved, or reaction changes, on the message.' + messageType: + $ref: '#/components/schemas/microsoft.graph.chatMessageType' + onBehalfOf: + $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet' + policyViolation: + $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' + reactions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' + replyToId: type: string - description: Contains a description of the interest. + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true - displayName: + subject: type: string - description: Contains a friendly name for the interest. + description: 'The subject of the chat message, in plaintext.' nullable: true - thumbnailUrl: + summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true webUrl: type: string - description: Contains a link to a web page or resource about the interest. + description: Read-only. Link to the message in Microsoft Teams. nullable: true + hostedContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' + description: 'Content in a message hosted by Microsoft Teams - for example, images or code snippets.' + x-ms-navigationProperty: true + replies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: Replies for a specified message. Supports $expand for channel messages. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.languageProficiency: + microsoft.graph.teamsAsyncOperation: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: languageProficiency + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsAsyncOperation type: object properties: - displayName: + attemptsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of times the operation was attempted before being marked successful or failed. + format: int32 + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Contains the long-form name for the language. - nullable: true - proficiency: - $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' - reading: - $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' - spoken: - $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' - tag: + description: Time when the operation was created. + format: date-time + error: + $ref: '#/components/schemas/microsoft.graph.operationError' + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' + description: Time when the async operation was last updated. + format: date-time + operationType: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationType' + status: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationStatus' + targetResourceId: + type: string + description: 'The ID of the object that''s created or modified as result of this async operation, typically a team.' nullable: true - thumbnailUrl: + targetResourceLocation: type: string + description: The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths. nullable: true - written: - $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: type: object - microsoft.graph.personName: + microsoft.graph.pinnedChatMessageInfo: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personName + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: pinnedChatMessageInfo + type: object + properties: + message: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + additionalProperties: + type: object + microsoft.graph.teamsTab: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTab type: object properties: + configuration: + $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' displayName: type: string - description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. - nullable: true - first: - type: string - description: First name of the user. - nullable: true - initials: - type: string - description: Initials of the user. - nullable: true - languageTag: - type: string - description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' - nullable: true - last: - type: string - description: Last name of the user. - nullable: true - maiden: - type: string - description: Maiden name of the user. + description: Name of the tab. nullable: true - middle: + messageId: type: string - description: Middle name of the user. nullable: true - nickname: + sortOrderIndex: type: string - description: Nickname of the user. + description: Index of the order used for sorting tabs. nullable: true - pronunciation: - $ref: '#/components/schemas/microsoft.graph.personNamePronounciation' - suffix: + teamsAppId: type: string - description: 'Designators used after the users name (eg: PhD.)' + description: 'App definition identifier of the tab. This value can''t be changed after tab creation. Because this property is deprecated, we recommend expanding teamsApp to retrieve the application that is linked to the tab.' nullable: true - title: + webUrl: type: string - description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' + description: Deep link URL of the tab instance. Read only. nullable: true + teamsApp: + $ref: '#/components/schemas/microsoft.graph.teamsApp' additionalProperties: type: object - microsoft.graph.personAnnotation: + microsoft.graph.cloudClipboardItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personAnnotation + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudClipboardItem type: object properties: - detail: - $ref: '#/components/schemas/microsoft.graph.itemBody' - displayName: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Contains a friendly name for the note. - nullable: true - thumbnailUrl: + description: Set by the server. DateTime in UTC when the object was created on the server. + format: date-time + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Set by the server. DateTime in UTC when the object expires and after that the object is no longer available. The default and also maximum TTL is 12 hours after the creation, but it might change for performance optimization.' + format: date-time + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Set by the server if not provided in the client's request. DateTime in UTC when the object was modified by the client. + format: date-time nullable: true + payloads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudClipboardItemPayload' + description: A cloudClipboardItem can have multiple cloudClipboardItemPayload objects in the payloads. A window can place more than one clipboard object on the clipboard. Each one represents the same information in a different clipboard format. additionalProperties: type: object - microsoft.graph.itemPatent: + microsoft.graph.cloudPcConnectionSetting: + title: cloudPcConnectionSetting + type: object + properties: + enableSingleSignOn: + type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. + additionalProperties: + type: object + microsoft.graph.cloudPcConnectionSettings: + title: cloudPcConnectionSettings + type: object + properties: + enableSingleSignOn: + type: boolean + description: Indicates whether single sign-on is enabled. The default value is false. + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + description: 'A list of failed health check items. If the status property is available, this property is empty.' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The last modified time for connectivity status of the Cloud PC. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Datetime when the status was updated. This property is deprecated and will no longer be supported effective August 31, 2024. Use lastModifiedDateTime instead. Read-Only.' + format: date-time + additionalProperties: + type: object + microsoft.graph.cloudPcDisasterRecoveryCapability: + title: cloudPcDisasterRecoveryCapability + type: object + properties: + capabilityType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryCapabilityType' + licenseType: + $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryLicenseType' + primaryRegion: + type: string + description: The primary and mainly used region where the Cloud PC is located. + nullable: true + secondaryRegion: + type: string + description: The secondary region to which the Cloud PC can be failed over during a regional outage. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcDiskEncryptionState: + title: cloudPcDiskEncryptionState + enum: + - notAvailable + - notEncrypted + - encryptedUsingPlatformManagedKey + - encryptedUsingCustomerManagedKey + - unknownFutureValue + type: string + microsoft.graph.frontlineCloudPcAvailability: + title: frontlineCloudPcAvailability + enum: + - notApplicable + - available + - notAvailable + - unknownFutureValue + type: string + microsoft.graph.cloudPcEntraGroupDetail: + title: cloudPcEntraGroupDetail + type: object + properties: + groupDisplayName: + type: string + description: The display name of the Microsoft Entra ID group. Read-only. + nullable: true + groupId: + type: string + description: The unique identifier (GUID) of the Microsoft Entra ID group. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcLoginResult: + title: cloudPcLoginResult + type: object + properties: + time: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time of the Cloud PC sign in action. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as ''2014-01-01T00:00:00Z''. Read-only.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcOperatingSystem: + title: cloudPcOperatingSystem + enum: + - windows10 + - windows11 + - unknownFutureValue + type: string + microsoft.graph.cloudPcPartnerAgentInstallResult: + title: cloudPcPartnerAgentInstallResult + type: object + properties: + errorMessage: + type: string + description: Contains a detailed error message when the partner agent installation failed. + nullable: true + installStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentInstallStatus' + isThirdPartyPartner: + type: boolean + description: 'Indicates whether the partner agent is a third party. When true, the agent is a third-party (non-Microsoft) agent and when false, the agent is a Microsoft agent or isn''t known. The default value is false.' + nullable: true + partnerAgentName: + $ref: '#/components/schemas/microsoft.graph.cloudPcPartnerAgentName' + retriable: + type: boolean + description: Indicates whether the partner agent installation should be retried. The default value is false. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcPowerState: + title: cloudPcPowerState + enum: + - running + - poweredOff + - unknownFutureValue + type: string + microsoft.graph.cloudPcProductType: + title: cloudPcProductType + enum: + - enterprise + - frontline + - devBox + - powerAutomate + - business + - unknownFutureValue + type: string + microsoft.graph.cloudPcProvisioningType: + title: cloudPcProvisioningType + enum: + - dedicated + - shared + - unknownFutureValue + - sharedByUser + - sharedByEntraGroup + - reserve + type: string + microsoft.graph.cloudPcServicePlanType: + title: cloudPcServicePlanType + enum: + - enterprise + - business + - unknownFutureValue + type: string + microsoft.graph.cloudPcFrontlineSharedDeviceDetail: + title: cloudPcFrontlineSharedDeviceDetail + type: object + properties: + assignedToUserPrincipalName: + type: string + description: 'The user principal name (UPN) of the user to whom the device is currently assigned. If no user is assigned, this field remains empty. Example values, john.doe@contoso.onmicrosoft.com and .' + nullable: true + sessionStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the current user session starts, or null if no current user session exists. This value is autogenerated and assigned at the start of each session. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcStatus: + title: cloudPcStatus + enum: + - notProvisioned + - provisioning + - provisioned + - inGracePeriod + - deprovisioning + - failed + - provisionedWithWarnings + - resizing + - restoring + - pendingProvision + - unknownFutureValue + - movingRegion + - resizePendingLicense + - updatingSingleSignOn + - modifyingSingleSignOn + - preparing + type: string + microsoft.graph.cloudPcUserAccountType: + title: cloudPcUserAccountType + enum: + - standardUser + - administrator + - unknownFutureValue + type: string + microsoft.graph.cloudPcEntraUserDetail: + title: cloudPcEntraUserDetail + type: object + properties: + userDisplayName: + type: string + description: The display name of the user. Read-only. + nullable: true + userId: + type: string + description: The unique identifier (GUID) of the user. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudPcUserExperienceType: + title: cloudPcUserExperienceType + enum: + - cloudPc + - cloudApp + - unknownFutureValue + type: string + microsoft.graph.callSettings: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemPatent + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callSettings type: object properties: - description: - type: string - description: Descpription of the patent or filing. - nullable: true - displayName: - type: string - description: Title of the patent or filing. - nullable: true - isPending: - type: boolean - description: Indicates the patent is pending. - nullable: true - issuedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: The date that the patent was granted. - format: date - nullable: true - issuingAuthority: - type: string - description: Authority that granted the patent. - nullable: true - number: - type: string - description: The patent number. - nullable: true - webUrl: - type: string - description: URL referencing the patent or filing. - nullable: true + delegates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.delegationSettings' + description: Represents the delegate settings. + x-ms-navigationProperty: true + delegators: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.delegationSettings' + description: Represents the delegator settings. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.itemPhone: + microsoft.graph.typedEmailAddress: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemPhone + - $ref: '#/components/schemas/microsoft.graph.emailAddress' + - title: typedEmailAddress type: object properties: - displayName: - type: string - description: Friendly name the user has assigned this phone number. - nullable: true - number: + otherLabel: type: string - description: Phone number provided by the user. + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: - $ref: '#/components/schemas/microsoft.graph.phoneType' + $ref: '#/components/schemas/microsoft.graph.emailType' additionalProperties: type: object - microsoft.graph.workPosition: + microsoft.graph.followupFlag: + title: followupFlag + type: object + properties: + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + flagStatus: + $ref: '#/components/schemas/microsoft.graph.followupFlagStatus' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + additionalProperties: + type: object + microsoft.graph.phone: + title: phone + type: object + properties: + number: + type: string + description: The phone number. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.phoneType' + additionalProperties: + type: object + microsoft.graph.website: + title: website + type: object + properties: + address: + type: string + description: The URL of the website. + nullable: true + displayName: + type: string + description: The display name of the web site. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.websiteType' + additionalProperties: + type: object + microsoft.graph.dataSecurityAndGovernance: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: workPosition + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSecurityAndGovernance type: object properties: - categories: - type: array - items: - type: string - nullable: true - description: Categories that the user has associated with this position. - colleagues: + sensitivityLabels: type: array items: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' - description: Colleagues that are associated with this position. - detail: - $ref: '#/components/schemas/microsoft.graph.positionDetail' - isCurrent: - type: boolean - description: Denotes whether or not the position is current. - nullable: true - manager: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.projectParticipation: + microsoft.graph.activitiesContainer: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: projectParticipation + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: activitiesContainer type: object properties: - categories: - type: array - items: - type: string - nullable: true - description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' - client: - $ref: '#/components/schemas/microsoft.graph.companyDetail' - collaborationTags: - type: array - items: - type: string - nullable: true - description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' - colleagues: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' - description: Lists people that also worked on the project. - detail: - $ref: '#/components/schemas/microsoft.graph.positionDetail' - displayName: - type: string - description: Contains a friendly name for the project. - nullable: true - sponsors: + contentActivities: type: array items: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' - description: The Person or people who sponsored the project. - thumbnailUrl: - type: string - nullable: true + $ref: '#/components/schemas/microsoft.graph.contentActivity' + description: Collection of activity logs related to content processing. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.itemPublication: + microsoft.graph.userProtectionScopeContainer: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemPublication + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userProtectionScopeContainer + type: object + additionalProperties: + type: object + microsoft.graph.deviceManagementTroubleshootingErrorDetails: + title: deviceManagementTroubleshootingErrorDetails + type: object + properties: + context: + type: string + nullable: true + failure: + type: string + nullable: true + failureDetails: + type: string + description: The detailed description of what went wrong. + nullable: true + remediation: + type: string + description: The detailed description of how to remediate this issue. + nullable: true + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorResource' + description: Links to helpful documentation about this failure. + additionalProperties: + type: object + description: Object containing detailed information about the error and its remediation. + microsoft.graph.alternativeSecurityId: + title: alternativeSecurityId + type: object + properties: + identityProvider: + type: string + description: For internal use only. + nullable: true + key: + type: string + description: For internal use only. + format: base64url + nullable: true + type: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: For internal use only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.command: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: command type: object properties: - description: - type: string - description: Description of the publication. - nullable: true - displayName: - type: string - description: Title of the publication. - nullable: true - publishedDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + appServiceName: type: string - description: The date that the publication was published. - format: date nullable: true - publisher: + error: type: string - description: Publication or publisher for the publication. nullable: true - thumbnailUrl: + packageFamilyName: type: string - description: URL referencing a thumbnail of the publication. nullable: true - webUrl: + payload: + $ref: '#/components/schemas/microsoft.graph.payloadRequest' + permissionTicket: type: string - description: URL referencing the publication. nullable: true - additionalProperties: - type: object - microsoft.graph.skillProficiency: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: skillProficiency - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' - collaborationTags: - type: array - items: - type: string - nullable: true - description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' - displayName: + postBackUri: type: string - description: Contains a friendly name for the skill. nullable: true - proficiency: - $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' - thumbnailUrl: + status: type: string nullable: true - webUrl: + type: type: string - description: Contains a link to an information source about the skill. nullable: true + responsepayload: + $ref: '#/components/schemas/microsoft.graph.payloadResponse' additionalProperties: type: object - microsoft.graph.webAccount: + microsoft.graph.deviceTemplate: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: webAccount + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: deviceTemplate type: object properties: - description: + deviceAuthority: type: string - description: Contains the description the user has provided for the account on the service being referenced. + description: 'A tenant-defined name for the party that''s responsible for provisioning and managing devices on the Microsoft Entra tenant. For example, Tailwind Traders (the manufacturer) makes security cameras that are installed in customer buildings and managed by Lakeshore Retail (the device authority). This value is provided to the customer by the device authority (manufacturer or reseller).' nullable: true - service: - $ref: '#/components/schemas/microsoft.graph.serviceInformation' - statusMessage: + manufacturer: type: string - description: Contains a status message from the cloud service if provided or synchronized. + description: Manufacturer name. nullable: true - thumbnailUrl: + model: type: string + description: Model name. nullable: true - userId: + mutualTlsOauthConfigurationId: type: string - description: The user name displayed for the webaccount. + description: Object ID of the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). nullable: true - webUrl: + mutualTlsOauthConfigurationTenantId: type: string - description: Contains a link to the user's profile on the cloud service if one exists. + description: ID (tenant ID for device authority) of the tenant that contains the mutualTlsOauthConfiguration. This value isn't required if self-signed certificates are used. This value is provided to the customer by the device authority (manufacturer or reseller). + nullable: true + operatingSystem: + type: string + description: 'Operating system type. Supports $filter (eq, in).' nullable: true + deviceInstances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.device' + description: Collection of device objects created based on this template. + x-ms-navigationProperty: true + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Collection of directory objects that can manage the device template and the related deviceInstances. Owners can be represented as service principals, users, or applications. An owner has full privileges over the device template and doesn''t require other administrator roles to create, update, or delete devices from this template, as well as to add or remove template owners. There can be a maximum of 100 owners on a device template. Supports $expand.' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.personWebsite: + microsoft.graph.baseItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personWebsite + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseItem type: object properties: - categories: - type: array - items: - type: string - nullable: true - description: 'Contains categories a user has associated with the website (for example, personal, recipes).' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item creation. Read-only. + format: date-time description: type: string - description: Contains a description of the website. + description: The description of the item. nullable: true - displayName: + eTag: type: string - description: Contains a friendly name for the website. + description: ETag for the item. Read-only. nullable: true - thumbnailUrl: + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time the item was last modified. Read-only. + format: date-time + name: type: string + description: The name of the item. Read-write. nullable: true + parentReference: + $ref: '#/components/schemas/microsoft.graph.itemReference' webUrl: type: string - description: Contains a link to the website itself. + description: 'URL that either displays the resource in the browser (for Office file formats), or is a direct link to the file (for other formats). Read-only.' nullable: true + createdByUser: + $ref: '#/components/schemas/microsoft.graph.user' + lastModifiedByUser: + $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: type: object - microsoft.graph.identity: - title: identity + microsoft.graph.quota: + title: quota type: object properties: - displayName: - type: string - description: The display name of the identity. This property is read-only. + deleted: + type: number + description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' + format: int64 nullable: true - id: + remaining: + type: number + description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' + format: int64 + nullable: true + state: type: string - description: The identifier of the identity. This property is read-only. + description: Enumeration value that indicates the state of the storage space. Read-only. + nullable: true + storagePlanInformation: + $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' + total: + type: number + description: 'Total allowed storage space, in bytes. Read-only.' + format: int64 + nullable: true + used: + type: number + description: 'Total space used, in bytes. Read-only.' + format: int64 nullable: true additionalProperties: type: object - microsoft.graph.security.informationProtection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtection - type: object - properties: - labelPolicySettings: - $ref: '#/components/schemas/microsoft.graph.security.informationProtectionPolicySetting' - sensitivityLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' - description: Read the Microsoft Purview Information Protection labels for the user or organization. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.contactMergeSuggestions: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contactMergeSuggestions - type: object - properties: - isEnabled: - type: boolean - description: true if the duplicate contact merge suggestions feature is enabled for the user; false if the feature is disabled. Default value is true. - nullable: true - additionalProperties: - type: object - microsoft.graph.exchangeSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: exchangeSettings - type: object - properties: - inPlaceArchiveMailboxId: - type: string - nullable: true - primaryMailboxId: - type: string - description: The unique identifier for the user's primary mailbox. - nullable: true - additionalProperties: - type: object - microsoft.graph.userInsightsSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userInsightsSettings - type: object - properties: - isEnabled: - type: boolean - description: True if the user's itemInsights and meeting hours insights are enabled; false if the user's itemInsights and meeting hours insights are disabled. The default value is true. Optional. - additionalProperties: - type: object - microsoft.graph.regionalAndLanguageSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: regionalAndLanguageSettings - type: object - properties: - authoringLanguages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. - defaultDisplayLanguage: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - defaultRegionalFormat: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - defaultSpeechInputLanguage: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - defaultTranslationLanguage: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - regionalFormatOverrides: - $ref: '#/components/schemas/microsoft.graph.regionalFormatOverrides' - translationPreferences: - $ref: '#/components/schemas/microsoft.graph.translationPreferences' - additionalProperties: - type: object - microsoft.graph.shiftPreferences: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shiftPreferences - type: object - properties: - availability: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shiftAvailability' - description: Availability of the user to be scheduled for work and its recurrence pattern. - additionalProperties: - type: object - microsoft.graph.userStorage: + microsoft.graph.sharepointIds: + title: sharepointIds + type: object + properties: + listId: + type: string + description: The unique identifier (guid) for the item's list in SharePoint. + nullable: true + listItemId: + type: string + description: An integer identifier for the item within the containing list. + nullable: true + listItemUniqueId: + type: string + description: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site. + nullable: true + siteId: + type: string + description: The unique identifier (guid) for the item's site collection (SPSite). + nullable: true + siteUrl: + type: string + description: The SharePoint URL for the site that contains the item. + nullable: true + tenantId: + type: string + description: The unique identifier (guid) for the tenancy. + nullable: true + webId: + type: string + description: The unique identifier (guid) for the item's site (SPWeb). + nullable: true + additionalProperties: + type: object + microsoft.graph.systemFacet: + title: systemFacet + type: object + additionalProperties: + type: object + microsoft.graph.itemActivityOLD: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userStorage + - title: itemActivityOLD type: object properties: - quota: - $ref: '#/components/schemas/microsoft.graph.unifiedStorageQuota' + action: + $ref: '#/components/schemas/microsoft.graph.itemActionSet' + actor: + $ref: '#/components/schemas/microsoft.graph.identitySet' + times: + $ref: '#/components/schemas/microsoft.graph.itemActivityTimeSet' + driveItem: + $ref: '#/components/schemas/microsoft.graph.driveItem' + listItem: + $ref: '#/components/schemas/microsoft.graph.listItem' additionalProperties: type: object - microsoft.graph.windowsSetting: + microsoft.graph.driveItem: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsSetting + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: driveItem type: object properties: - payloadType: + audio: + $ref: '#/components/schemas/microsoft.graph.audio' + bundle: + $ref: '#/components/schemas/microsoft.graph.bundle' + content: type: string - description: The type of setting payloads contained in the instances navigation property. + description: 'The content stream, if the item represents a file. The content property will have a potentially breaking change in behavior in the future. It will stream content directly instead of redirecting. To proactively opt in to the new behavior ahead of time, use the contentStream property instead.' + format: base64url nullable: true - settingType: - $ref: '#/components/schemas/microsoft.graph.windowsSettingType' - windowsDeviceId: + contentStream: type: string - description: A unique identifier for the device the setting might belong to if it is of the settingType backup. + description: 'The content stream, if the item represents a file.' + format: base64url nullable: true - instances: + cTag: + type: string + description: An eTag for the content of the item. This eTag isn't changed if only the metadata is changed. Note This property isn't returned if the item is a folder. Read-only. + nullable: true + deleted: + $ref: '#/components/schemas/microsoft.graph.deleted' + file: + $ref: '#/components/schemas/microsoft.graph.file' + fileSystemInfo: + $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' + folder: + $ref: '#/components/schemas/microsoft.graph.folder' + image: + $ref: '#/components/schemas/microsoft.graph.image' + location: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + malware: + $ref: '#/components/schemas/microsoft.graph.malware' + media: + $ref: '#/components/schemas/microsoft.graph.media' + package: + $ref: '#/components/schemas/microsoft.graph.package' + pendingOperations: + $ref: '#/components/schemas/microsoft.graph.pendingOperations' + photo: + $ref: '#/components/schemas/microsoft.graph.photo' + publication: + $ref: '#/components/schemas/microsoft.graph.publicationFacet' + remoteItem: + $ref: '#/components/schemas/microsoft.graph.remoteItem' + root: + $ref: '#/components/schemas/microsoft.graph.root' + searchResult: + $ref: '#/components/schemas/microsoft.graph.searchResult' + shared: + $ref: '#/components/schemas/microsoft.graph.shared' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + size: + type: number + description: Size of the item in bytes. Read-only. + format: int64 + nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.driveItemSource' + specialFolder: + $ref: '#/components/schemas/microsoft.graph.specialFolder' + video: + $ref: '#/components/schemas/microsoft.graph.video' + viewpoint: + $ref: '#/components/schemas/microsoft.graph.driveItemViewpoint' + webDavUrl: + type: string + description: WebDAV compatible URL for the item. + nullable: true + activities: type: array items: - $ref: '#/components/schemas/microsoft.graph.windowsSettingInstance' - description: A collection of setting values for a given windowsSetting. + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place on this item. x-ms-navigationProperty: true + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + x-ms-navigationProperty: true + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for this item. Nullable. + x-ms-navigationProperty: true + listItem: + $ref: '#/components/schemas/microsoft.graph.listItem' + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The set of permissions for the item. Read-only. Nullable. + x-ms-navigationProperty: true + retentionLabel: + $ref: '#/components/schemas/microsoft.graph.itemRetentionLabel' + subscriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the item. Only supported on the root of a drive. + x-ms-navigationProperty: true + thumbnails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.thumbnailSet' + description: 'Collection of thumbnailSet objects associated with the item. For more information, see getting thumbnails. Read-only. Nullable.' + x-ms-navigationProperty: true + versions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItemVersion' + description: 'The list of previous versions of the item. For more info, see getting previous versions. Read-only. Nullable.' + x-ms-navigationProperty: true + workbook: + $ref: '#/components/schemas/microsoft.graph.workbook' additionalProperties: type: object - microsoft.graph.workingTimeSchedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workingTimeSchedule - type: object - additionalProperties: - type: object - microsoft.graph.associatedTeamInfo: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamInfo' - - title: associatedTeamInfo - type: object - additionalProperties: - type: object - microsoft.graph.userScopeTeamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - - title: userScopeTeamsAppInstallation - type: object - properties: - chat: - $ref: '#/components/schemas/microsoft.graph.chat' - additionalProperties: - type: object - microsoft.graph.todoTaskList: + microsoft.graph.list: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: todoTaskList + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: list type: object properties: displayName: type: string - description: The name of the task list. + description: The displayable title of the list. nullable: true - isOwner: - type: boolean - description: True if the user is owner of the given task list. - isShared: - type: boolean - description: True if the task list is shared with other users - wellknownListName: - $ref: '#/components/schemas/microsoft.graph.wellknownListName' - extensions: + list: + $ref: '#/components/schemas/microsoft.graph.listInfo' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + activities: type: array items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the task list. Nullable. + $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. + x-ms-navigationProperty: true + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of field definitions for this list. + x-ms-navigationProperty: true + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types present in this list. + x-ms-navigationProperty: true + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.listItem' + description: All items contained in the list. + x-ms-navigationProperty: true + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + description: The collection of long-running operations on the list. + x-ms-navigationProperty: true + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The set of permissions for the item. Read-only. Nullable. x-ms-navigationProperty: true - tasks: + subscriptions: type: array items: - $ref: '#/components/schemas/microsoft.graph.todoTask' - description: The tasks in this task list. Read-only. Nullable. + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the list. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.usageRightState: - title: usageRightState - enum: - - active - - inactive - - warning - - suspended - - unknownFutureValue - type: string - microsoft.graph.virtualEventWebinar: + microsoft.graph.engagementRole: allOf: - - $ref: '#/components/schemas/microsoft.graph.virtualEvent' - - title: virtualEventWebinar + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: engagementRole type: object properties: - audience: - $ref: '#/components/schemas/microsoft.graph.meetingAudience' - coOrganizers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.communicationsUserIdentity' - description: Identity information of coorganizers of the webinar. - registrationConfiguration: - $ref: '#/components/schemas/microsoft.graph.virtualEventWebinarRegistrationConfiguration' - registrations: + displayName: + type: string + description: The name of the role. + members: type: array items: - $ref: '#/components/schemas/microsoft.graph.virtualEventRegistration' - description: Registration records of the webinar. + $ref: '#/components/schemas/microsoft.graph.engagementRoleMember' + description: Users that have this role assigned. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.ODataErrors.MainError: - required: - - code - - message + description: Represents a Viva Engage role and its members + microsoft.graph.learningCourseActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: learningCourseActivity + type: object + properties: + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when the assignment was completed. Optional. + format: date-time + nullable: true + completionPercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The percentage completion value of the course activity. Optional. + format: int32 + nullable: true + externalcourseActivityId: + type: string + nullable: true + learnerUserId: + type: string + description: The user ID of the learner to whom the activity is assigned. Required. + learningContentId: + type: string + description: The ID of the learning content created in Viva Learning. Required. + learningProviderId: + type: string + description: The registration ID of the provider. Required. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.courseStatus' + additionalProperties: + type: object + microsoft.graph.deleted: + title: deleted type: object properties: - code: - type: string - message: - type: string - x-ms-primary-error-message: true - target: + state: type: string + description: Represents the state of the deleted item. nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.ODataErrors.ErrorDetails' - innerError: - $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object - microsoft.graph.deviceManagementScriptRunState: - title: deviceManagementScriptRunState + microsoft.graph.siteLockState: + title: siteLockState enum: - - unknown - - success - - fail - - scriptError - - pending - - notApplicable + - unlocked + - lockedReadOnly + - lockedNoAccess + - lockedNoAdditions - unknownFutureValue type: string - description: 'Indicates the type of execution status of the device management script. This status provides insights into whether the script has been successfully executed, encountered errors, or is pending execution.' - x-ms-enum: - name: deviceManagementScriptRunState - modelAsString: false - values: - - value: unknown - description: Default value. Indicates that the script execution status is unknown for the device. - name: unknown - - value: success - description: Indicates that the script ran successfully for the device. - name: success - - value: fail - description: Indicates that the script resulted in failure for the device. - name: fail - - value: scriptError - description: Indicates that the discovery script was unable to complete on the device. - name: scriptError - - value: pending - description: Indicates that the script has not yet started running on the device. - name: pending - - value: notApplicable - description: Indicates that the script is not applicable for this device. - name: notApplicable - - value: unknownFutureValue - description: Evolvable enumeration sentinel value. Do not use. - name: unknownFutureValue - microsoft.graph.cloudLicensing.service: - title: service + microsoft.graph.identityInput: + title: identityInput type: object properties: - assignableTo: - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' - planId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + alias: type: string - description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. - format: uuid - planName: + description: The alias of the identity. + nullable: true + email: type: string - description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + description: The email of the identity. + nullable: true + objectId: + type: string + description: The unique object ID assigned to the identity in Microsoft Entra ID. nullable: true additionalProperties: type: object - microsoft.graph.externalAudienceScope: - title: externalAudienceScope - enum: - - none - - contactsOnly - - all - type: string - microsoft.graph.automaticRepliesStatus: - title: automaticRepliesStatus - enum: - - disabled - - alwaysEnabled - - scheduled - type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string - microsoft.graph.timeZoneBase: - title: timeZoneBase + microsoft.graph.root: + title: root + type: object + additionalProperties: + type: object + microsoft.graph.siteSettings: + title: siteSettings type: object properties: - name: + languageTag: type: string - description: 'The name of a time zone. It can be a standard time zone name such as ''Hawaii-Aleutian Standard Time'', or ''Customized Time Zone'' for a custom time zone.' + description: The language tag for the language used on this site. + nullable: true + timeZone: + type: string + description: Indicates the time offset for the time zone of the site from Coordinated Universal Time (UTC). nullable: true additionalProperties: type: object - microsoft.graph.printerBase: + microsoft.graph.siteCollection: + title: siteCollection + type: object + properties: + archivalDetails: + $ref: '#/components/schemas/microsoft.graph.siteArchivalDetails' + dataLocationCode: + type: string + description: The geographic region code for where this site collection resides. Only present for multi-geo tenants. Read-only. + nullable: true + hostname: + type: string + description: The hostname for the site collection. Read-only. + nullable: true + root: + $ref: '#/components/schemas/microsoft.graph.root' + additionalProperties: + type: object + microsoft.graph.siteTemplateType: + title: siteTemplateType + enum: + - sitepagepublishing + - group + - sts + - unknownFutureValue + type: string + microsoft.graph.itemAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: printerBase + - title: itemAnalytics type: object properties: - capabilities: - $ref: '#/components/schemas/microsoft.graph.printerCapabilities' - defaults: - $ref: '#/components/schemas/microsoft.graph.printerDefaults' + allTime: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + itemActivityStats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + x-ms-navigationProperty: true + lastSevenDays: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + additionalProperties: + type: object + microsoft.graph.columnDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: columnDefinition + type: object + properties: + boolean: + $ref: '#/components/schemas/microsoft.graph.booleanColumn' + calculated: + $ref: '#/components/schemas/microsoft.graph.calculatedColumn' + choice: + $ref: '#/components/schemas/microsoft.graph.choiceColumn' + columnGroup: + type: string + description: 'For site columns, the name of the group this column belongs to. Helps organize related columns.' + nullable: true + contentApprovalStatus: + $ref: '#/components/schemas/microsoft.graph.contentApprovalStatusColumn' + currency: + $ref: '#/components/schemas/microsoft.graph.currencyColumn' + dateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeColumn' + defaultValue: + $ref: '#/components/schemas/microsoft.graph.defaultColumnValue' + description: + type: string + description: The user-facing description of the column. + nullable: true displayName: type: string - description: The name of the printer/printerShare. - isAcceptingJobs: + description: The user-facing name of the column. + nullable: true + enforceUniqueValues: type: boolean - description: Specifies whether the printer/printerShare is currently accepting new print jobs. + description: 'If true, no two list items may have the same value for this column.' nullable: true - location: - $ref: '#/components/schemas/microsoft.graph.printerLocation' - manufacturer: + geolocation: + $ref: '#/components/schemas/microsoft.graph.geolocationColumn' + hidden: + type: boolean + description: Specifies whether the column is displayed in the user interface. + nullable: true + hyperlinkOrPicture: + $ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn' + indexed: + type: boolean + description: Specifies whether the column values can used for sorting and searching. + nullable: true + isDeletable: + type: boolean + description: Indicates whether this column can be deleted. + nullable: true + isReorderable: + type: boolean + description: Indicates whether values in the column can be reordered. Read-only. + nullable: true + isSealed: + type: boolean + description: Specifies whether the column can be changed. + nullable: true + lookup: + $ref: '#/components/schemas/microsoft.graph.lookupColumn' + name: type: string - description: The manufacturer of the printer/printerShare. + description: 'The API-facing name of the column as it appears in the fields on a listItem. For the user-facing name, see displayName.' nullable: true - model: + number: + $ref: '#/components/schemas/microsoft.graph.numberColumn' + personOrGroup: + $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' + propagateChanges: + type: boolean + description: 'If true, changes to this column will be propagated to lists that implement the column.' + nullable: true + readOnly: + type: boolean + description: Specifies whether the column values can be modified. + nullable: true + required: + type: boolean + description: Specifies whether the column value isn't optional. + nullable: true + sourceContentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + term: + $ref: '#/components/schemas/microsoft.graph.termColumn' + text: + $ref: '#/components/schemas/microsoft.graph.textColumn' + thumbnail: + $ref: '#/components/schemas/microsoft.graph.thumbnailColumn' + type: + $ref: '#/components/schemas/microsoft.graph.columnTypes' + validation: + $ref: '#/components/schemas/microsoft.graph.columnValidation' + sourceColumn: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + additionalProperties: + type: object + microsoft.graph.contentModel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentModel + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The model name of the printer/printerShare. + description: Date and time of item creation. Read-only. + format: date-time + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item last modification. Read-only. + format: date-time nullable: true + modelType: + $ref: '#/components/schemas/microsoft.graph.contentModelType' name: type: string + description: The name of the contentModel. nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.printerStatus' - jobs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.printJob' - description: The list of jobs that are queued for printing by the printer/printerShare. - x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.printerShareViewpoint: - title: printerShareViewpoint - type: object - properties: - lastUsedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time when the printer was last used by the signed-in user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.printer: + microsoft.graph.contentType: allOf: - - $ref: '#/components/schemas/microsoft.graph.printerBase' - - title: printer + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentType type: object properties: - acceptingJobs: - type: boolean + associatedHubsUrls: + type: array + items: + type: string + nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This contains all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type is applied to the lists in the enforced sites. + description: + type: string + description: The descriptive text for the item. nullable: true - hasPhysicalDevice: + documentSet: + $ref: '#/components/schemas/microsoft.graph.documentSet' + documentTemplate: + $ref: '#/components/schemas/microsoft.graph.documentSetContent' + group: + type: string + description: The name of the group this content type belongs to. Helps organize related content types. + nullable: true + hidden: type: boolean - description: True if the printer has a physical device for printing. Read-only. - isShared: + description: Indicates whether the content type is hidden in the list's 'New' menu. + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + isBuiltIn: type: boolean - description: True if the printer is shared; false otherwise. Read-only. - lastSeenDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + description: Specifies if a content type is a built-in content type. + nullable: true + name: type: string - description: The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only. - format: date-time + description: The name of the content type. nullable: true - registeredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + order: + $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' + parentId: type: string - description: The DateTimeOffset when the printer was registered. Read-only. - format: date-time - connectors: + description: The unique identifier of the content type. + nullable: true + propagateChanges: + type: boolean + description: 'If true, any changes made to the content type are pushed to inherited content types and lists that implement the content type.' + nullable: true + readOnly: + type: boolean + description: 'If true, the content type can''t be modified unless this value is first set to false.' + nullable: true + sealed: + type: boolean + description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' + nullable: true + base: + $ref: '#/components/schemas/microsoft.graph.contentType' + baseTypes: type: array items: - $ref: '#/components/schemas/microsoft.graph.printConnector' - description: The connectors that are associated with the printer. + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. x-ms-navigationProperty: true - share: - $ref: '#/components/schemas/microsoft.graph.printerShare' - shares: + columnLinks: type: array items: - $ref: '#/components/schemas/microsoft.graph.printerShare' - description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + $ref: '#/components/schemas/microsoft.graph.columnLink' + description: The collection of columns that are required by this content type. x-ms-navigationProperty: true - taskTriggers: + columnPositions: type: array items: - $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' - description: A list of task triggers that are associated with the printer. + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. + x-ms-navigationProperty: true + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this content type. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.imageInfo: - title: imageInfo - type: object - properties: - addImageQuery: - type: boolean - description: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example – a high contrast image - nullable: true - alternateText: - type: string - description: Optional; alt-text accessible content for the image - nullable: true - alternativeText: - type: string - nullable: true - iconUrl: - type: string - description: Optional; URI that points to an icon which represents the application used to generate the activity - nullable: true - additionalProperties: - type: object - microsoft.graph.analyticsActivityType: - title: analyticsActivityType - enum: - - Email - - Meeting - - Focus - - Chat - - Call - type: string - microsoft.graph.request: + microsoft.graph.documentProcessingJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: documentProcessingJob + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item creation. Read-only. + format: date-time + nullable: true + jobType: + $ref: '#/components/schemas/microsoft.graph.documentProcessingJobType' + listItemUniqueId: + type: string + description: 'The listItemUniqueId of the file, or folder to process. Use GET driveItem resource operation and read sharepointIds property to get listItemUniqueId.' + status: + $ref: '#/components/schemas/microsoft.graph.documentProcessingJobStatus' + additionalProperties: + type: object + microsoft.graph.richLongRunningOperation: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: request + - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + - title: richLongRunningOperation type: object properties: - approvalId: - type: string - description: The identifier of the approval of the request. + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + percentageComplete: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: A value between 0 and 100 that indicates the progress of the operation. + format: int32 nullable: true - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + resourceId: type: string - description: The request completion date time. - format: date-time + description: A unique identifier for the result. nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: type: string - description: The request creation date time. - format: date-time + description: Type of the operation. nullable: true - customData: + additionalProperties: + type: object + description: The status of a long-running operation. + microsoft.graph.baseSitePage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: baseSitePage + type: object + properties: + pageLayout: + $ref: '#/components/schemas/microsoft.graph.pageLayoutType' + publishingState: + $ref: '#/components/schemas/microsoft.graph.publicationFacet' + title: type: string - description: Free text field to define any custom data for the request. Not used. + description: Title of the sitePage. nullable: true - status: - type: string - description: 'The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.' additionalProperties: type: object - microsoft.graph.keyValue: - title: keyValue - type: object - properties: - key: - type: string - description: Contains the name of the field that a value is associated with. - nullable: true - value: - type: string - description: Contains the corresponding value for the specified key. - nullable: true - additionalProperties: - type: object - microsoft.graph.passwordSingleSignOnField: - title: passwordSingleSignOnField - type: object - properties: - customizedLabel: - type: string - description: Title/label override for customization. - nullable: true - defaultLabel: - type: string - description: Label that would be used if no customizedLabel is provided. Read only. - nullable: true - fieldId: - type: string - description: 'Id used to identity the field type. This is an internal ID and possible values are param1, param2, paramuserName, parampassword.' - nullable: true - type: - type: string - description: 'Type of the credential. The values can be text, password.' - nullable: true - additionalProperties: - type: object - microsoft.graph.policyBase: + microsoft.graph.pageTemplate: allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: policyBase + - $ref: '#/components/schemas/microsoft.graph.baseSitePage' + - title: pageTemplate type: object properties: - description: + titleArea: + $ref: '#/components/schemas/microsoft.graph.titleArea' + canvasLayout: + $ref: '#/components/schemas/microsoft.graph.canvasLayout' + webParts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.webPart' + description: The collection of web parts on the SharePoint page. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.permission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: permission + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Description for this policy. Required. - displayName: + description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there's no expiration set for this permission. Optional. + format: date-time + nullable: true + grantedTo: + $ref: '#/components/schemas/microsoft.graph.identitySet' + grantedToIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: 'For type permissions, the details of the users to whom permission was granted. Read-only.' + grantedToIdentitiesV2: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' + description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' + grantedToV2: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' + hasPassword: + type: boolean + description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only. + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + invitation: + $ref: '#/components/schemas/microsoft.graph.sharingInvitation' + link: + $ref: '#/components/schemas/microsoft.graph.sharingLink' + roles: + type: array + items: + type: string + nullable: true + description: 'The type of permission, for example, read. See the Roles property values section for the full list of roles. Read-only.' + shareId: type: string - description: Display name for this policy. Required. + description: A unique token that can be used to access this shared item via the shares API. Read-only. + nullable: true additionalProperties: type: object - microsoft.graph.customAppManagementConfiguration: + microsoft.graph.recycleBin: allOf: - - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' - - title: customAppManagementConfiguration + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: recycleBin type: object properties: - applicationRestrictions: - $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' + settings: + $ref: '#/components/schemas/microsoft.graph.recycleBinSettings' + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recycleBinItem' + description: List of the recycleBinItems deleted by a user. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.stsPolicy: + microsoft.graph.termStore.store: allOf: - - $ref: '#/components/schemas/microsoft.graph.policyBase' - - title: stsPolicy + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store type: object properties: - definition: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: type: array items: type: string - description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. - isOrganizationDefault: - type: boolean - description: 'If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.' - nullable: true - appliesTo: + description: List of languages for the term store. + groups: type: array items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + x-ms-navigationProperty: true + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.customClaimBase: - title: customClaimBase - type: object - properties: - configurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.customClaimConfiguration' - description: One or more configurations that describe how the claim is sourced and under what conditions. - additionalProperties: - type: object - microsoft.graph.permissionClassificationType: - title: permissionClassificationType - enum: - - low - - medium - - high - - unknownFutureValue - type: string - microsoft.graph.federatedIdentityExpression: - title: federatedIdentityExpression - type: object - properties: - languageVersion: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Indicated the language version to be used. Should always be set to 1. Required. - format: int32 - value: - type: string - description: Indicates the configured expression. Required. - additionalProperties: - type: object - microsoft.graph.preApprovalDetail: - title: preApprovalDetail - type: object - properties: - permissions: - $ref: '#/components/schemas/microsoft.graph.preApprovedPermissions' - scopeType: - $ref: '#/components/schemas/microsoft.graph.resourceScopeType' - sensitivityLabels: - $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' - additionalProperties: - type: object - microsoft.graph.approvedClientApp: + microsoft.graph.inferenceClassificationOverride: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: inferenceClassificationOverride + type: object + properties: + classifyAs: + $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' + senderEmailAddress: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + additionalProperties: + type: object + microsoft.graph.bitlocker: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: approvedClientApp + - title: bitlocker type: object properties: - displayName: - type: string - nullable: true + recoveryKeys: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.targetDeviceGroup: + microsoft.graph.dataLossPreventionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: targetDeviceGroup + - title: dataLossPreventionPolicy type: object properties: - displayName: + name: type: string - description: Display name for the target device group. nullable: true additionalProperties: type: object - microsoft.graph.synchronizationSecretKeyStringValuePair: - title: synchronizationSecretKeyStringValuePair - type: object - properties: - key: - $ref: '#/components/schemas/microsoft.graph.synchronizationSecret' - value: - type: string - description: The value of the secret. - nullable: true - additionalProperties: - type: object - microsoft.graph.synchronizationJob: + microsoft.graph.informationProtectionPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: synchronizationJob + - title: informationProtectionPolicy type: object properties: - schedule: - $ref: '#/components/schemas/microsoft.graph.synchronizationSchedule' - status: - $ref: '#/components/schemas/microsoft.graph.synchronizationStatus' - synchronizationJobSettings: + labels: type: array items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: Settings associated with the job. Some settings are inherited from the template. - templateId: + $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.sensitivityLabel: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: sensitivityLabel + type: object + properties: + actionSource: + $ref: '#/components/schemas/microsoft.graph.labelActionSource' + applicableTo: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' + applicationMode: + $ref: '#/components/schemas/microsoft.graph.applicationMode' + autoTooltip: type: string - description: Identifier of the synchronization template this job is based on. nullable: true - bulkUpload: - $ref: '#/components/schemas/microsoft.graph.bulkUpload' - schema: - $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + color: + type: string + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + isDefault: + type: boolean + nullable: true + isEnabled: + type: boolean + nullable: true + isEndpointProtectionEnabled: + type: boolean + nullable: true + isScopedToUser: + type: boolean + nullable: true + locale: + type: string + nullable: true + name: + type: string + nullable: true + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + toolTip: + type: string + nullable: true + rights: + $ref: '#/components/schemas/microsoft.graph.usageRightsIncluded' + sublabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.synchronizationTemplate: + microsoft.graph.sensitivityPolicySettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: synchronizationTemplate + - title: sensitivityPolicySettings type: object properties: - applicationId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Identifier of the application this template belongs to. - format: uuid - default: + applicableTo: + $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' + downgradeSensitivityRequiresJustification: type: boolean - description: true if this template is recommended to be the default for the application. - description: + nullable: true + helpWebUrl: type: string - description: Description of the template. nullable: true - discoverable: + isMandatory: type: boolean - description: true if this template should appear in the collection of templates available for the application instance (service principal). - factoryTag: + nullable: true + additionalProperties: + type: object + microsoft.graph.threatAssessmentRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: threatAssessmentRequest + type: object + properties: + category: + $ref: '#/components/schemas/microsoft.graph.threatCategory' + contentType: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentContentType' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: One of the well-known factory tags supported by the synchronization engine. The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template. + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time nullable: true - metadata: + expectedAssessment: + $ref: '#/components/schemas/microsoft.graph.threatExpectedAssessment' + requestSource: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequestSource' + status: + $ref: '#/components/schemas/microsoft.graph.threatAssessmentStatus' + results: type: array items: - $ref: '#/components/schemas/microsoft.graph.synchronizationMetadataEntry' - description: 'Additional extension properties. Unless mentioned explicitly, metadata values shouldn''t be changed.' - schema: - $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' + description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.perUserMfaState: - title: perUserMfaState - enum: - - disabled - - enforced - - enabled - - unknownFutureValue - type: string - microsoft.graph.userDefaultAuthenticationMethodType: - title: userDefaultAuthenticationMethodType - enum: - - push - - oath - - voiceMobile - - voiceAlternateMobile - - voiceOffice - - sms - - unknownFutureValue - type: string - microsoft.graph.attestationLevel: - title: attestationLevel + microsoft.graph.officeGraphInsights: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: officeGraphInsights + type: object + properties: + shared: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharedInsight' + description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true + trending: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.trending' + description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true + used: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.usedInsight' + description: Access this property from the derived type itemInsights. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.groupAccessType: + title: groupAccessType enum: - - attested - - notAttested - - unknownFutureValue + - none + - private + - secret + - public type: string - microsoft.graph.webauthnPublicKeyCredential: - title: webauthnPublicKeyCredential + microsoft.graph.assignedLabel: + title: assignedLabel + type: object + properties: + displayName: + type: string + description: The display name of the label. Read-only. + nullable: true + labelId: + type: string + description: The unique identifier of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.licenseProcessingState: + title: licenseProcessingState + type: object + properties: + state: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.membershipRuleProcessingStatus: + title: membershipRuleProcessingStatus type: object properties: - clientExtensionResults: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientOutputs' - id: + errorMessage: type: string - description: The credential ID created by the WebAuthn Authenticator. + description: Detailed error message if dynamic group processing ran into an error. Optional. Read-only. nullable: true - response: - $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' + lastMembershipUpdated: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Most recent date and time when membership of a dynamic group was updated. Optional. Read-only. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.MembershipRuleProcessingStatusDetails' additionalProperties: type: object - microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: + microsoft.graph.groupWritebackConfiguration: allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' - - title: hardwareOathTokenAuthenticationMethodDevice + - $ref: '#/components/schemas/microsoft.graph.writebackConfiguration' + - title: groupWritebackConfiguration type: object properties: - assignedTo: - $ref: '#/components/schemas/microsoft.graph.identity' - hashFunction: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' - lastUsedDateTime: + onPremisesGroupType: + type: string + description: 'Indicates the target on-premises group type the cloud object is written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Microsoft Entra security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property isn''t explicitly configured: Microsoft 365 groups are written back as universalDistributionGroup by defaultSecurity groups are written back as universalSecurityGroup by default' + nullable: true + additionalProperties: + type: object + microsoft.graph.conversation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversation + type: object + properties: + hasAttachments: + type: boolean + description: 'Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.' + lastDeliveredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).' format: date-time - nullable: true - manufacturer: + preview: type: string - description: Manufacturer name of the hardware token. Supports $filter (eq). - model: + description: A short summary from the body of the latest post in this conversation. + topic: type: string - description: Model name of the hardware token. Supports $filter (eq). - secretKey: + description: 'The topic of the conversation. This property can be set when the conversation is created, but it can''t be updated.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this Conversation. + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.groupLifecyclePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupLifecyclePolicy + type: object + properties: + alternateNotificationEmails: type: string - description: 'Secret key of the specific hardware token, provided by the vendor.' + description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. nullable: true - serialNumber: - type: string - description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' - status: - $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' - timeIntervalInSeconds: + groupLifetimeInDays: maximum: 2147483647 minimum: -2147483648 type: number - description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' format: int32 - assignTo: - $ref: '#/components/schemas/microsoft.graph.user' + nullable: true + managedGroupTypes: + type: string + description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' + nullable: true additionalProperties: type: object - microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: - title: microsoftAuthenticatorAuthenticationMethodClientAppName - enum: - - microsoftAuthenticator - - outlookMobile - - unknownFutureValue - type: string - microsoft.graph.longRunningOperationStatus: - title: longRunningOperationStatus - enum: - - notStarted - - running - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.authenticationPhoneType: - title: authenticationPhoneType - enum: - - mobile - - alternateMobile - - office - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodSignInState: - title: authenticationMethodSignInState - enum: - - notSupported - - notAllowedByPolicy - - notEnabled - - phoneNumberNotUnique - - ready - - notConfigured - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodKeyStrength: - title: authenticationMethodKeyStrength - enum: - - normal - - weak - - unknown - type: string - microsoft.graph.authenticationMethodPlatform: - title: authenticationMethodPlatform - enum: - - unknown - - windows - - macOS - - iOS - - android - - linux - - unknownFutureValue - type: string - microsoft.graph.qrPin: + microsoft.graph.plannerGroup: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: qrPin + - title: plannerGroup type: object properties: - code: - type: string - description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the PIN was created. - format: date-time - nullable: true - forceChangePinNextSignIn: - type: boolean - description: Defaults to true for a temporary PIN. - nullable: true - updatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the PIN was updated. - format: date-time - nullable: true + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans owned by the group. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.qrCode: + microsoft.graph.directorySetting: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: qrCode + - title: directorySetting type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the QR code was created. - format: date-time - nullable: true - expireDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). - format: date-time - nullable: true - image: - $ref: '#/components/schemas/microsoft.graph.qrCodeImageDetails' - lastUsedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + displayName: type: string - description: The date and time when the QR code was last used for a successful sign-in. - format: date-time + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + templateId: type: string - description: The date and time when the QR code becomes active and available to use. - format: date-time + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced directorySettingTemplates object. additionalProperties: type: object - microsoft.graph.calendarRoleType: - title: calendarRoleType - enum: - - none - - freeBusyRead - - limitedRead - - read - - write - - delegateWithoutPrivateEventAccess - - delegateWithPrivateEventAccess - - custom - type: string - microsoft.graph.attendeeBase: + microsoft.graph.conversationThread: allOf: - - $ref: '#/components/schemas/microsoft.graph.recipient' - - title: attendeeBase + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationThread type: object properties: - type: - $ref: '#/components/schemas/microsoft.graph.attendeeType' + ccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the thread. Returned only on $select.' + hasAttachments: + type: boolean + description: Indicates whether any of the posts within this thread has at least one attachment. Returned by default. + isLocked: + type: boolean + description: Indicates if the thread is locked. Returned by default. + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. Returned by default. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.' + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the thread. Returned only on $select.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this thread. Returned by default. + posts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.post' + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.timeSlot: - title: timeSlot + microsoft.graph.teamDiscoverySettings: + title: teamDiscoverySettings type: object properties: - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + showInTeamsSearchAndSuggestions: + type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' + nullable: true additionalProperties: type: object - microsoft.graph.bodyType: - title: bodyType - enum: - - text - - html - type: string - microsoft.graph.outlookGeoCoordinates: - title: outlookGeoCoordinates + microsoft.graph.teamFunSettings: + title: teamFunSettings type: object properties: - accuracy: - type: number - description: 'The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.' - format: double + allowCustomMemes: + type: boolean + description: 'If set to true, enables users to include custom memes.' nullable: true - altitude: - type: number - description: The altitude of the location. - format: double + allowGiphy: + type: boolean + description: 'If set to true, enables Giphy use.' nullable: true - altitudeAccuracy: - type: number - description: The accuracy of the altitude. - format: double + allowStickersAndMemes: + type: boolean + description: 'If set to true, enables users to include stickers and memes.' nullable: true - latitude: - type: number - description: The latitude of the location. - format: double + giphyContentRating: + $ref: '#/components/schemas/microsoft.graph.giphyRatingType' + additionalProperties: + type: object + microsoft.graph.teamGuestSettings: + title: teamGuestSettings + type: object + properties: + allowCreateUpdateChannels: + type: boolean + description: 'If set to true, guests can add and update channels.' nullable: true - longitude: - type: number - description: The longitude of the location. - format: double + allowDeleteChannels: + type: boolean + description: 'If set to true, guests can delete channels.' nullable: true additionalProperties: type: object - microsoft.graph.locationType: - title: locationType - enum: - - default - - conferenceRoom - - homeAddress - - businessAddress - - geoCoordinates - - streetAddress - - hotel - - restaurant - - localBusiness - - postalAddress - type: string - microsoft.graph.locationUniqueIdType: - title: locationUniqueIdType - enum: - - unknown - - locationStore - - directory - - private - - bing - type: string - microsoft.graph.recurrencePattern: - title: recurrencePattern + microsoft.graph.teamMemberSettings: + title: teamMemberSettings type: object properties: - dayOfMonth: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. - format: int32 - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' - firstDayOfWeek: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - index: - $ref: '#/components/schemas/microsoft.graph.weekIndex' - interval: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' - format: int32 - month: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The month in which the event occurs. This is a number from 1 to 12. - format: int32 - type: - $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' + allowAddRemoveApps: + type: boolean + description: 'If set to true, members can add and remove apps.' + nullable: true + allowCreatePrivateChannels: + type: boolean + description: 'If set to true, members can add and update private channels.' + nullable: true + allowCreateUpdateChannels: + type: boolean + description: 'If set to true, members can add and update any channels.' + nullable: true + allowCreateUpdateRemoveConnectors: + type: boolean + description: 'If set to true, members can add, update, and remove connectors.' + nullable: true + allowCreateUpdateRemoveTabs: + type: boolean + description: 'If set to true, members can add, update, and remove tabs.' + nullable: true + allowDeleteChannels: + type: boolean + description: 'If set to true, members can delete channels.' + nullable: true additionalProperties: type: object - microsoft.graph.recurrenceRange: - title: recurrenceRange + microsoft.graph.teamMessagingSettings: + title: teamMessagingSettings type: object properties: - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' - format: date + allowChannelMentions: + type: boolean + description: 'If set to true, @channel mentions are allowed.' nullable: true - numberOfOccurrences: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of times to repeat the event. Required and must be positive if type is numbered. - format: int32 - recurrenceTimeZone: - type: string - description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' + allowOwnerDeleteMessages: + type: boolean + description: 'If set to true, owners can delete any message.' nullable: true - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' - format: date + allowTeamMentions: + type: boolean + description: 'If set to true, @team mentions are allowed.' + nullable: true + allowUserDeleteMessages: + type: boolean + description: 'If set to true, users can delete their messages.' + nullable: true + allowUserEditMessages: + type: boolean + description: 'If set to true, users can edit their messages.' nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' additionalProperties: type: object - microsoft.graph.responseType: - title: responseType + microsoft.graph.teamSpecialization: + title: teamSpecialization enum: - none - - organizer - - tentativelyAccepted - - accepted - - declined - - notResponded + - educationStandard + - educationClass + - educationProfessionalLearningCommunity + - educationStaff + - healthcareStandard + - healthcareCareCoordination + - unknownFutureValue type: string - microsoft.graph.teamworkUserIdentity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identity' - - title: teamworkUserIdentity - type: object - properties: - userIdentityType: - $ref: '#/components/schemas/microsoft.graph.teamworkUserIdentityType' - userPrincipalName: - type: string - description: User principal name (UPN) of the user. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAppPermissionSet: - title: teamsAppPermissionSet - type: object - properties: - resourceSpecificPermissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppResourceSpecificPermission' - description: A collection of resource-specific permissions. - additionalProperties: - type: object - microsoft.graph.teamsAppInstallationScopeInfo: - title: teamsAppInstallationScopeInfo + microsoft.graph.teamSummary: + title: teamSummary type: object properties: - scope: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' + guestsCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of guests in a team. + format: int32 + nullable: true + membersCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of members in a team. + format: int32 + nullable: true + ownersCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Count of owners in a team. + format: int32 + nullable: true additionalProperties: type: object - microsoft.graph.teamsApp: + microsoft.graph.teamVisibilityType: + title: teamVisibilityType + enum: + - private + - public + - hiddenMembership + - unknownFutureValue + type: string + microsoft.graph.channel: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp + - title: channel type: object properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Read only. Timestamp at which the channel was created. + format: date-time + nullable: true + description: + type: string + description: Optional textual description for the channel. + nullable: true displayName: type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. + description: Channel name as it appears to the user in Microsoft Teams. The maximum length is 50 characters. + email: + type: string + description: The email address for sending messages to the channel. Read-only. nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - externalId: + isArchived: + type: boolean + description: Indicates whether the channel is archived. Read-only. + nullable: true + isFavoriteByDefault: + type: boolean + description: 'Indicates whether the channel should be marked as recommended for all members of the team to show in their channel list. Note: All recommended channels automatically show in the channels list for education and frontline worker users. The property can only be set programmatically via the Create team method. The default value is false.' + nullable: true + layoutType: + $ref: '#/components/schemas/microsoft.graph.channelLayoutType' + membershipType: + $ref: '#/components/schemas/microsoft.graph.channelMembershipType' + moderationSettings: + $ref: '#/components/schemas/microsoft.graph.channelModerationSettings' + summary: + $ref: '#/components/schemas/microsoft.graph.channelSummary' + tenantId: type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. + description: The ID of the Microsoft Entra tenant. nullable: true - appDefinitions: + webUrl: + type: string + description: 'A hyperlink to the channel in Microsoft Teams. This URL is supplied when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' + nullable: true + allMembers: type: array items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. It includes both direct and indirect members of shared channels. + x-ms-navigationProperty: true + enabledApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsApp' + x-ms-navigationProperty: true + filesFolder: + $ref: '#/components/schemas/microsoft.graph.driveItem' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of membership records associated with the channel. + x-ms-navigationProperty: true + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. Nullable. + x-ms-navigationProperty: true + planner: + $ref: '#/components/schemas/microsoft.graph.teamsChannelPlanner' + sharedWithTeams: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharedWithChannelTeamInfo' + description: A collection of teams with which a channel is shared. + x-ms-navigationProperty: true + tabs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsTab' + description: A collection of all the tabs in the channel. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.teamsAppDefinition: + microsoft.graph.schedule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition + - title: schedule type: object properties: - allowedInstallationScopes: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallationScopes' - authorization: - $ref: '#/components/schemas/microsoft.graph.teamsAppAuthorization' - azureADAppId: - type: string - description: The WebApplicationInfo.Id from the Teams app manifest. + activitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: 'Indicates whether copied shifts should include the activities. This property will be removed by November 20, 2027. Use isActivitiesIncludedWhenCopyingShiftsEnabled instead. activitiesIncludedWhenCopyingShiftsEnabled and isActivitiesIncludedWhenCopyingShiftsEnabled always have the same value, so setting one automatically sets the value for the other. If both are included in the request with different values, the value for isActivitiesIncludedWhenCopyingShiftsEnabled takes precedence.' nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: + enabled: + type: boolean + description: Indicates whether the schedule is enabled for the team. Required. + nullable: true + isActivitiesIncludedWhenCopyingShiftsEnabled: + type: boolean + description: Indicates whether copied shifts include activities from the original shift. + nullable: true + isCrossLocationShiftRequestApprovalRequired: + type: boolean + description: Indicates whether approval is required by a manager of this schedule for cross location shift requests. + nullable: true + isCrossLocationShiftsEnabled: + type: boolean + description: Indicates whether the cross-location marketplace feature is enabled for this schedule. + nullable: true + offerShiftRequestsEnabled: + type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. + nullable: true + openShiftsEnabled: + type: boolean + description: Indicates whether open shifts are enabled for the schedule. + nullable: true + provisionStatus: + $ref: '#/components/schemas/microsoft.graph.operationStatus' + provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true - displayName: + readOnly: true + startDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + swapShiftsRequestsEnabled: + type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. + nullable: true + timeClockEnabled: + type: boolean + description: Indicates whether time clock is enabled for the schedule. + nullable: true + timeClockSettings: + $ref: '#/components/schemas/microsoft.graph.timeClockSettings' + timeOffRequestsEnabled: + type: boolean + description: Indicates whether time off requests are enabled for the schedule. + nullable: true + timeZone: type: string - description: The name of the app provided by the app developer. + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + workforceIntegrationIds: + type: array + items: + type: string + nullable: true + description: The IDs for the workforce integrations associated with this schedule. + dayNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayNote' + description: The day notes in the schedule. + x-ms-navigationProperty: true + offerShiftRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' + description: The offer requests for shifts in the schedule. + x-ms-navigationProperty: true + openShiftChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' + description: The open shift requests in the schedule. + x-ms-navigationProperty: true + openShifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.openShift' + description: The set of open shifts in a scheduling group in the schedule. + x-ms-navigationProperty: true + schedulingGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). + x-ms-navigationProperty: true + shifts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. + x-ms-navigationProperty: true + shiftsRoleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shiftsRoleDefinition' + description: The definitions of the roles in the schedule. + x-ms-navigationProperty: true + swapShiftsChangeRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' + description: The swap requests for shifts in the schedule. + x-ms-navigationProperty: true + timeCards: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeCard' + description: The time cards in the schedule. + x-ms-navigationProperty: true + timeOffReasons: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. + x-ms-navigationProperty: true + timeOffRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOffRequest' + description: The time off requests in the schedule. + x-ms-navigationProperty: true + timesOff: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.teamworkTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkTag + type: object + properties: + description: type: string - format: date-time + description: Tag description as it appears to the user in Microsoft Teams. A teamworkTag can't have more than 200 teamworkTagMembers. nullable: true - publishingState: - $ref: '#/components/schemas/microsoft.graph.teamsAppPublishingState' - shortdescription: + displayName: type: string + description: Tag name as it appears to the user in Microsoft Teams. nullable: true - teamsAppId: - type: string - description: The ID from the Teams app manifest. + memberCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of users assigned to the tag. + format: int32 nullable: true - version: + tagType: + $ref: '#/components/schemas/microsoft.graph.teamworkTagType' + teamId: type: string - description: The version number of the application. + description: ID of the team in which the tag is defined. nullable: true - bot: - $ref: '#/components/schemas/microsoft.graph.teamworkBot' - colorIcon: - $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' - dashboardCards: + members: type: array items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDashboardCardDefinition' - description: Dashboard cards specified in the Teams app manifest. + $ref: '#/components/schemas/microsoft.graph.teamworkTagMember' + description: Users assigned to the tag. x-ms-navigationProperty: true - outlineIcon: - $ref: '#/components/schemas/microsoft.graph.teamsAppIcon' additionalProperties: type: object - microsoft.graph.eventMessageDetail: - title: eventMessageDetail - type: object - additionalProperties: - type: object - microsoft.graph.chatMessageFromIdentitySet: + microsoft.graph.teamsTemplate: allOf: - - $ref: '#/components/schemas/microsoft.graph.identitySet' - - title: chatMessageFromIdentitySet + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamsTemplate type: object additionalProperties: type: object - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - - unknownFutureValue - - systemEventMessage - type: string - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - content: - type: string - description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' - nullable: true - contentType: - type: string - description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: Either a code snippet or place holder. application/vnd.microsoft.card.announcement: An announcement header. application/vnd.microsoft.card.fluidEmbedCard: A Microsoft Loop component.' - nullable: true - contentUrl: - type: string - description: The URL for the content of the attachment. - nullable: true - id: - type: string - description: Read-only. The unique ID of the attachment. - nullable: true - name: - type: string - description: Name of the attachment. - nullable: true - teamsAppId: - type: string - description: The ID of the Teams app that is associated with the attachment. The property is used to attribute a Teams message card to the specified app. - nullable: true - thumbnailUrl: - type: string - description: 'The URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user selects the image, the channel would open the document.' - nullable: true - additionalProperties: - type: object - microsoft.graph.channelIdentity: - title: channelIdentity - type: object - properties: - channelId: - type: string - description: The identity of the channel in which the message was posted. - nullable: true - teamId: - type: string - description: The identity of the team in which the message was posted. - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - type: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Index of an entity being mentioned in the specified chatMessage. Matches the {index} value in the corresponding tag in the message body.' - format: int32 - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.chatMessageMentionedIdentitySet' - mentionText: - type: string - description: 'String used to represent the mention. For example, a user''s display name, a team name.' - nullable: true - additionalProperties: - type: object - microsoft.graph.chatMessageHistoryItem: - title: chatMessageHistoryItem - type: object - properties: - actions: - $ref: '#/components/schemas/microsoft.graph.chatMessageActions' - modifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time when the message was modified. - format: date-time - reaction: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - additionalProperties: - type: object - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - description: Justification text provided by the sender of the message when overriding a policy violation. - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - additionalProperties: - type: object - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - displayName: - type: string - description: The name of the reaction. - nullable: true - reactionContentUrl: - type: string - description: The hosted content URL for the custom reaction type. - nullable: true - reactionType: - type: string - description: 'The reaction type. Supported values include Unicode characters, custom, and some backward-compatible reaction types, such as like, angry, sad, laugh, heart, and surprised.' - user: - $ref: '#/components/schemas/microsoft.graph.chatMessageReactionIdentitySet' - additionalProperties: - type: object - microsoft.graph.chatMessageHostedContent: + microsoft.graph.teamTemplateDefinition: allOf: - - $ref: '#/components/schemas/microsoft.graph.teamworkHostedContent' - - title: chatMessageHostedContent + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamTemplateDefinition type: object - additionalProperties: - type: object - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - additionalProperties: - type: object - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - - teamifyGroup - - createChannel - - createChat - - archiveChannel - - unarchiveChannel - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.teamsTabConfiguration: - title: teamsTabConfiguration + properties: + audience: + $ref: '#/components/schemas/microsoft.graph.teamTemplateAudience' + categories: + type: array + items: + type: string + nullable: true + description: The assigned categories for the team template. + description: + type: string + description: A brief description of the team template as it will appear to the users in Microsoft Teams. + nullable: true + displayName: + type: string + description: The user defined name of the team template. + nullable: true + iconUrl: + type: string + description: The icon url for the team template. + nullable: true + languageTag: + type: string + description: Language the template is available in. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date time of when the team template was last modified. + format: date-time + nullable: true + parentTemplateId: + type: string + description: The templateId for the team template + nullable: true + publisherName: + type: string + description: The organization which published the team template. + nullable: true + shortDescription: + type: string + description: A short-description of the team template as it will appear to the users in Microsoft Teams. + nullable: true + teamDefinition: + $ref: '#/components/schemas/microsoft.graph.team' + additionalProperties: + type: object + microsoft.graph.servicePlanInfo: + title: servicePlanInfo type: object properties: - contentUrl: - type: string - description: Url used for rendering tab contents in Teams. Required. - nullable: true - entityId: - type: string - description: Identifier for the entity hosted by the tab provider. - nullable: true - removeUrl: + appliesTo: type: string - description: Url called by Teams client when a Tab is removed using the Teams Client. + description: 'The object the service plan can be assigned to. The possible values are: User - service plan can be assigned to individual users.Company - service plan can be assigned to the entire tenant.' nullable: true - websiteUrl: + provisioningStatus: type: string - description: Url for showing tab contents outside of Teams. + description: 'The provisioning status of the service plan. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true - additionalProperties: - type: object - microsoft.graph.cloudClipboardItemPayload: - title: cloudClipboardItemPayload - type: object - properties: - content: - type: string - description: The formatName version of the value of a cloud clipboard encoded in base64. - formatName: - type: string - description: For a list of possible values see formatName values. - additionalProperties: - type: object - microsoft.graph.cloudPcHealthCheckItem: - title: cloudPcHealthCheckItem - type: object - properties: - additionalDetails: + servicePlanId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: Additional message for this health check. + description: The unique identifier of the service plan. + format: uuid nullable: true - displayName: - type: string - description: The connectivity health check item name. - lastHealthCheckDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + servicePlanName: type: string - description: 'Timestamp when the last check occurs. The timestamp is shown in ISO 8601 format and Coordinated Universal Time (UTC). For example, midnight UTC on Jan 1, 2014 appears as 2014-01-01T00:00:00Z.' - format: date-time + description: The name of the service plan. nullable: true - result: - $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' additionalProperties: type: object - microsoft.graph.cloudPcConnectivityStatus: - title: cloudPcConnectivityStatus - enum: - - unknown - - available - - availableWithWarning - - unavailable - - unknownFutureValue - type: string - microsoft.graph.cloudPcDisasterRecoveryCapabilityType: - title: cloudPcDisasterRecoveryCapabilityType - enum: - - none - - failover - - failback - - unknownFutureValue - type: string - microsoft.graph.cloudPcDisasterRecoveryLicenseType: - title: cloudPcDisasterRecoveryLicenseType - enum: - - none - - standard - - unknownFutureValue - - plus - type: string - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string - microsoft.graph.cloudPcPartnerAgentInstallStatus: - title: cloudPcPartnerAgentInstallStatus - enum: - - installed - - installFailed - - installing - - uninstalling - - uninstallFailed - - licensed - - unknownFutureValue - type: string - microsoft.graph.cloudPcPartnerAgentName: - title: cloudPcPartnerAgentName - enum: - - citrix - - unknownFutureValue - - vMware - - hp - type: string - microsoft.graph.delegationSettings: + microsoft.graph.messageRule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: delegationSettings + - title: messageRule type: object properties: - allowedActions: - $ref: '#/components/schemas/microsoft.graph.delegateAllowedActions' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + actions: + $ref: '#/components/schemas/microsoft.graph.messageRuleActions' + conditions: + $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' + displayName: type: string - description: 'Date and time when the delegator or delegate entry was created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time + description: The display name of the rule. nullable: true - isActive: + exceptions: + $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' + hasError: type: boolean - description: Indicates whether the delegator or delegate relationship is currently active. + description: Indicates whether the rule is in an error condition. Read-only. + nullable: true + isEnabled: + type: boolean + description: Indicates whether the rule is enabled to be applied to messages. + nullable: true + isReadOnly: + type: boolean + description: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API. + nullable: true + sequence: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Indicates the order in which the rule is executed, among other rules.' + format: int32 nullable: true additionalProperties: type: object - microsoft.graph.emailType: - title: emailType - enum: - - unknown - - work - - personal - - main - - other - type: string - microsoft.graph.followupFlagStatus: - title: followupFlagStatus - enum: - - notFlagged - - complete - - flagged - type: string - microsoft.graph.phoneType: - title: phoneType - enum: - - home - - business - - mobile - - other - - assistant - - homeFax - - businessFax - - otherFax - - pager - - radio - type: string - microsoft.graph.physicalAddressType: - title: physicalAddressType + microsoft.graph.mailFolderOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: mailFolderOperation + type: object + properties: + resourceLocation: + type: string + description: The location of the long-running operation. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.mailFolderOperationStatus' + additionalProperties: + type: object + microsoft.graph.userConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userConfiguration + type: object + properties: + binaryData: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + microsoft.graph.managedAppLogUpload: + title: managedAppLogUpload + type: object + properties: + managedAppComponentDescription: + type: string + description: 'The Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs. Read-only.' + nullable: true + referenceId: + type: string + description: A provider-specific reference id for the uploaded logs. Read-only. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.managedAppLogUploadState' + additionalProperties: + type: object + description: 'A `managedAppLogUpload` represents the log upload result for a given Mobile Application Management (MAM) Logs Uploading Component. Such components can be the application itself, the MAM SDK, and other on-device components that are capable of uploading diagnostic logs.' + microsoft.graph.managedAppLogUploadConsent: + title: managedAppLogUploadConsent enum: - unknown - - home - - business - - other + - declined + - accepted + - unknownFutureValue type: string - microsoft.graph.websiteType: - title: websiteType + description: Represents the current consent status of the associated `managedAppLogCollectionRequest`. + x-ms-enum: + name: managedAppLogUploadConsent + modelAsString: false + values: + - value: unknown + description: Default. Indicates app log consent state is 'Unknown'. This state is automatically assigned at request creation time and is updated when the log collection completes. + name: unknown + - value: declined + description: 'The User has Declined the Log Collection Request. The Log collection and uploads will not be initiated/triggered, and the log collection request will be abandoned.' + name: declined + - value: accepted + description: The User has Accepted the Log Collection Request. The log collection and upload will be initiated. + name: accepted + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue + microsoft.graph.mobileAppIdentifier: + title: mobileAppIdentifier + type: object + additionalProperties: + type: object + description: The identifier for a mobile app. + microsoft.graph.managedAppFlaggedReason: + title: managedAppFlaggedReason enum: - - other - - home - - work - - blog - - profile + - none + - rootedDevice + - androidBootloaderUnlocked + - androidFactoryRomModified type: string - microsoft.graph.contentActivity: + description: The reason for which a user has been flagged + x-ms-enum: + name: managedAppFlaggedReason + modelAsString: false + values: + - value: none + description: No issue. + name: none + - value: rootedDevice + description: The app registration is running on a rooted/unlocked device. + name: rootedDevice + - value: androidBootloaderUnlocked + description: The app registration is running on an Android device on which the bootloader is unlocked. + name: androidBootloaderUnlocked + - value: androidFactoryRomModified + description: The app registration is running on an Android device on which the factory ROM has been modified. + name: androidFactoryRomModified + microsoft.graph.managedAppOperation: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentActivity + - title: managedAppOperation type: object properties: - contentMetadata: - $ref: '#/components/schemas/microsoft.graph.processContentRequest' - scopeIdentifier: + displayName: type: string - description: The scope identified from computed protection scopes. + description: The operation name. nullable: true - userId: + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: ID of the user. + description: The last time the app operation was modified. + format: date-time + state: + type: string + description: The current state of the operation + nullable: true + version: + type: string + description: Version of the entity. nullable: true additionalProperties: type: object - microsoft.graph.deviceAndAppManagementAssignmentSource: - title: deviceAndAppManagementAssignmentSource + description: Represents an operation applied against an app registration. + microsoft.graph.inferenceClassificationType: + title: inferenceClassificationType enum: - - direct - - policySets + - focused + - other type: string - description: Represents source of assignment. - x-ms-enum: - name: deviceAndAppManagementAssignmentSource - modelAsString: false - values: - - value: direct - description: Direct indicates a direct assignment. - name: direct - - value: policySets - description: PolicySets indicates assignment was made via PolicySet assignment. - name: policySets - microsoft.graph.deviceAndAppManagementAssignmentTarget: - title: deviceAndAppManagementAssignmentTarget - type: object - properties: - deviceAndAppManagementAssignmentFilterId: - type: string - description: The ID of the filter for the target assignment. - nullable: true - deviceAndAppManagementAssignmentFilterType: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentFilterType' - additionalProperties: - type: object - description: Base type for assignment targets. - microsoft.graph.deviceManagementTroubleshootingErrorResource: - title: deviceManagementTroubleshootingErrorResource + microsoft.graph.internetMessageHeader: + title: internetMessageHeader type: object properties: - link: + name: type: string - description: 'The link to the web resource. Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}' + description: Represents the key in a key-value pair. nullable: true - text: + value: type: string + description: The value in a key-value pair. nullable: true additionalProperties: type: object - description: 'Object representing a link to troubleshooting information, the link could be to the Azure Portal or a Microsoft doc.' - microsoft.graph.payloadRequest: - title: payloadRequest + microsoft.graph.mentionsPreview: + title: mentionsPreview type: object + properties: + isMentioned: + type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. + nullable: true additionalProperties: type: object - microsoft.graph.payloadResponse: + microsoft.graph.mention: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: payloadResponse + - title: mention type: object + properties: + application: + type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. + nullable: true + clientReference: + type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the client. + format: date-time + nullable: true + deepLink: + type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. + nullable: true + mentioned: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + mentionText: + type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' + nullable: true + serverCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. + format: date-time + nullable: true additionalProperties: type: object - microsoft.graph.itemReference: - title: itemReference + microsoft.graph.mobileAppIntentAndStateDetail: + title: mobileAppIntentAndStateDetail type: object properties: - driveId: - type: string - description: Unique identifier of the drive instance that contains the driveItem. Only returned if the item is located in a drive. Read-only. - nullable: true - driveType: - type: string - description: Identifies the type of drive. Only returned if the item is located in a drive. See drive resource for values. - nullable: true - id: - type: string - description: Unique identifier of the driveItem in the drive or a listItem in a list. Read-only. - nullable: true - name: - type: string - description: The name of the item being referenced. Read-only. - nullable: true - path: + applicationId: type: string - description: Percent-encoded path that can be used to navigate to the item. Read-only. + description: MobieApp identifier. nullable: true - shareId: + displayName: type: string - description: A unique identifier for a shared resource that can be accessed via the Shares API. + description: The admin provided or imported title of the app. nullable: true - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteId: + displayVersion: type: string - description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource or the parent list of the listItem resource. The value is the same as the id property of that site resource. It''s an opaque string that consists of three identifiers of the site. For OneDrive, this property isn''t populated.' + description: Human readable version of the application nullable: true + installState: + $ref: '#/components/schemas/microsoft.graph.resultantAppState' + mobileAppIntent: + $ref: '#/components/schemas/microsoft.graph.mobileAppIntent' + supportedDeviceTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mobileAppSupportedDeviceType' + description: The supported platforms for the app. additionalProperties: type: object - microsoft.graph.storagePlanInformation: - title: storagePlanInformation + description: Mobile App Intent and Install State for a given device. + microsoft.graph.mobileAppTroubleshootingHistoryItem: + title: mobileAppTroubleshootingHistoryItem type: object properties: - upgradeAvailable: - type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. - nullable: true + occurrenceDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time when the history item occurred. + format: date-time + troubleshootingErrorDetails: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' additionalProperties: type: object - microsoft.graph.itemActionSet: - title: itemActionSet + description: History Item contained in the Mobile App Troubleshooting Event. + microsoft.graph.appLogCollectionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: appLogCollectionRequest + type: object + properties: + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time at which the upload log request reached a completed state if not completed yet NULL will be returned. + format: date-time + nullable: true + customLogFolders: + type: array + items: + type: string + nullable: true + description: List of log folders. + errorMessage: + type: string + description: Indicates error message if any during the upload process. + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.appLogUploadState' + additionalProperties: + type: object + description: Entity for AppLogCollectionRequest contains all logs values. + microsoft.graph.payloadTypes: + title: payloadTypes type: object properties: - comment: - $ref: '#/components/schemas/microsoft.graph.commentAction' - create: - $ref: '#/components/schemas/microsoft.graph.createAction' - delete: - $ref: '#/components/schemas/microsoft.graph.deleteAction' - edit: - $ref: '#/components/schemas/microsoft.graph.editAction' - mention: - $ref: '#/components/schemas/microsoft.graph.mentionAction' - move: - $ref: '#/components/schemas/microsoft.graph.moveAction' - rename: - $ref: '#/components/schemas/microsoft.graph.renameAction' - restore: - $ref: '#/components/schemas/microsoft.graph.restoreAction' - share: - $ref: '#/components/schemas/microsoft.graph.shareAction' - version: - $ref: '#/components/schemas/microsoft.graph.versionAction' + rawContent: + type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' + nullable: true + visualContent: + $ref: '#/components/schemas/microsoft.graph.visualProperties' additionalProperties: type: object - microsoft.graph.itemActivityTimeSet: - title: itemActivityTimeSet + microsoft.graph.priority: + title: priority + enum: + - None + - High + - Low + type: string + microsoft.graph.targetPolicyEndpoints: + title: targetPolicyEndpoints type: object properties: - lastRecordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - observedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the activity was observed to take place. - format: date-time - nullable: true - recordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the observation was recorded on the service. - format: date-time - nullable: true + platformTypes: + type: array + items: + type: string + nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object - microsoft.graph.listItem: + microsoft.graph.notebook: allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: listItem + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: notebook type: object properties: - contentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - activities: + isDefault: + type: boolean + description: Indicates whether this is the user's default notebook. Read-only. + nullable: true + isShared: + type: boolean + description: 'Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.' + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.notebookLinks' + sectionGroupsUrl: + type: string + description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.' + nullable: true + sectionsUrl: + type: string + description: 'The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.' + nullable: true + userRole: + $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' + sectionGroups: type: array items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in the notebook. Read-only. Nullable. x-ms-navigationProperty: true - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - documentSetVersions: + sections: type: array items: - $ref: '#/components/schemas/microsoft.graph.documentSetVersion' - description: Version information for a document set version created by a user. + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in the notebook. Read-only. Nullable. x-ms-navigationProperty: true - driveItem: - $ref: '#/components/schemas/microsoft.graph.driveItem' - fields: - $ref: '#/components/schemas/microsoft.graph.fieldValueSet' - permissions: + additionalProperties: + type: object + microsoft.graph.onenoteOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.operation' + - title: onenoteOperation + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' + percentComplete: + type: string + description: The operation percent complete if the operation is still in running status. + nullable: true + resourceId: + type: string + description: The resource id. + nullable: true + resourceLocation: + type: string + description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' + nullable: true + additionalProperties: + type: object + microsoft.graph.onenotePage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' + - title: onenotePage + type: object + properties: + content: + type: string + description: The page's HTML content. + format: base64url + nullable: true + contentUrl: + type: string + description: The URL for the page's HTML content. Read-only. + nullable: true + createdByAppId: + type: string + description: The unique identifier of the application that created the page. Read-only. + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + level: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The indentation level of the page. Read-only. + format: int32 + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.pageLinks' + order: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The order of the page within its parent section. Read-only. + format: int32 + nullable: true + title: + type: string + description: The title of the page. + nullable: true + userTags: type: array items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. + type: string + nullable: true + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSection: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + additionalProperties: + type: object + microsoft.graph.onenoteResource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel' + - title: onenoteResource + type: object + properties: + content: + type: string + description: The content of the resource. + format: base64url + nullable: true + contentUrl: + type: string + description: The URL for the content stream. + nullable: true + additionalProperties: + type: object + microsoft.graph.sectionGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: sectionGroup + type: object + properties: + sectionGroupsUrl: + type: string + description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.' + nullable: true + sectionsUrl: + type: string + description: 'The URL for the sections navigation property, which returns all the sections in the section group. Read-only.' + nullable: true + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSectionGroup: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in the section. Read-only. Nullable. x-ms-navigationProperty: true - versions: + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in the section group. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.onenoteSection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' + - title: onenoteSection + type: object + properties: + isDefault: + type: boolean + description: Indicates whether this is the user's default section. Read-only. + nullable: true + links: + $ref: '#/components/schemas/microsoft.graph.sectionLinks' + pagesUrl: + type: string + description: The pages endpoint where you can get details for all the pages in the section. Read-only. + nullable: true + pages: type: array items: - $ref: '#/components/schemas/microsoft.graph.listItemVersion' - description: The list of previous versions of the list item. + $ref: '#/components/schemas/microsoft.graph.onenotePage' + description: The collection of pages in the section. Read-only. Nullable. x-ms-navigationProperty: true + parentNotebook: + $ref: '#/components/schemas/microsoft.graph.notebook' + parentSectionGroup: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' additionalProperties: type: object - microsoft.graph.audio: - title: audio - type: object - properties: - album: - type: string - description: The title of the album for this audio file. - nullable: true - albumArtist: - type: string - description: The artist named on the album for the audio file. - nullable: true - artist: - type: string - description: The performing artist for the audio file. - nullable: true - bitrate: - type: number - description: Bitrate expressed in kbps. - format: int64 - nullable: true - composers: - type: string - description: The name of the composer of the audio file. - nullable: true - copyright: - type: string - description: Copyright information for the audio file. - nullable: true - disc: - maximum: 32767 - minimum: -32768 - type: number - description: The number of the disc this audio file came from. - format: int16 - nullable: true - discCount: - maximum: 32767 - minimum: -32768 - type: number - description: The total number of discs in this album. - format: int16 - nullable: true - duration: - type: number - description: 'Duration of the audio file, expressed in milliseconds' - format: int64 - nullable: true - genre: - type: string - description: The genre of this audio file. - nullable: true - hasDrm: - type: boolean - description: Indicates if the file is protected with digital rights management. - nullable: true - isVariableBitrate: - type: boolean - description: Indicates if the file is encoded with a variable bitrate. - nullable: true - title: - type: string - description: The title of the audio file. - nullable: true - track: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The number of the track on the original disc for this audio file. - format: int32 - nullable: true - trackCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The total number of tracks on the original disc for this audio file. - format: int32 - nullable: true - year: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The year the audio file was recorded. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.bundle: - title: bundle - type: object - properties: - album: - $ref: '#/components/schemas/microsoft.graph.album' - childCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of children contained immediately within this container. - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.file: - title: file - type: object - properties: - hashes: - $ref: '#/components/schemas/microsoft.graph.hashes' - mimeType: - type: string - description: The MIME type for the file. This is determined by logic on the server and might not be the value provided when the file was uploaded. Read-only. - nullable: true - processingMetadata: - type: boolean - nullable: true - additionalProperties: - type: object - microsoft.graph.fileSystemInfo: - title: fileSystemInfo - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was created on a client. - format: date-time - nullable: true - lastAccessedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was last accessed. Available for the recent file list only. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was last modified on a client. - format: date-time - nullable: true - additionalProperties: - type: object - microsoft.graph.folder: - title: folder - type: object - properties: - childCount: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of children contained immediately within this container. - format: int32 - nullable: true - view: - $ref: '#/components/schemas/microsoft.graph.folderView' - additionalProperties: - type: object - microsoft.graph.image: - title: image - type: object - properties: - height: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Optional. Height of the image, in pixels. Read-only.' - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Optional. Width of the image, in pixels. Read-only.' - format: int32 - nullable: true - additionalProperties: - type: object - microsoft.graph.geoCoordinates: - title: geoCoordinates + microsoft.graph.onlineMeetingBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onlineMeetingBase + type: object + properties: + allowAttendeeToEnableCamera: + type: boolean + description: Indicates whether attendees can turn on their camera. + nullable: true + allowAttendeeToEnableMic: + type: boolean + description: Indicates whether attendees can turn on their microphone. + nullable: true + allowBreakoutRooms: + type: boolean + description: Indicates whether breakout rooms are enabled for the meeting. + nullable: true + allowCopyingAndSharingMeetingContent: + type: boolean + description: Indicates whether copying and sharing meeting content is enabled for the meeting. + nullable: true + allowedLobbyAdmitters: + $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' + allowedPresenters: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' + allowLiveShare: + $ref: '#/components/schemas/microsoft.graph.meetingLiveShareOptions' + allowMeetingChat: + $ref: '#/components/schemas/microsoft.graph.meetingChatMode' + allowParticipantsToChangeName: + type: boolean + description: Specifies if participants are allowed to rename themselves in an instance of the meeting. + nullable: true + allowPowerPointSharing: + type: boolean + description: Indicates whether PowerPoint live is enabled for the meeting. + nullable: true + allowRecording: + type: boolean + description: Indicates whether recording is enabled for the meeting. + nullable: true + allowTeamworkReactions: + type: boolean + description: Indicates if Teams reactions are enabled for the meeting. + nullable: true + allowTranscription: + type: boolean + description: Indicates whether transcription is enabled for the meeting. + nullable: true + allowWhiteboard: + type: boolean + description: Indicates whether whiteboard is enabled for the meeting. + nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' + description: 'Specifies whose identity is anonymized in the meeting. Possible values are: attendee. The attendee value can''t be removed through a PATCH operation once added.' + audioConferencing: + $ref: '#/components/schemas/microsoft.graph.audioConferencing' + chatInfo: + $ref: '#/components/schemas/microsoft.graph.chatInfo' + chatRestrictions: + $ref: '#/components/schemas/microsoft.graph.chatRestrictions' + expiryDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + isEndToEndEncryptionEnabled: + type: boolean + description: Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. + nullable: true + isEntryExitAnnounced: + type: boolean + description: Indicates whether to announce when callers join or leave. + nullable: true + joinInformation: + $ref: '#/components/schemas/microsoft.graph.itemBody' + joinMeetingIdSettings: + $ref: '#/components/schemas/microsoft.graph.joinMeetingIdSettings' + joinWebUrl: + type: string + description: The join URL of the online meeting. Read-only. + nullable: true + lobbyBypassSettings: + $ref: '#/components/schemas/microsoft.graph.lobbyBypassSettings' + meetingOptionsWebUrl: + type: string + description: Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. + nullable: true + meetingSpokenLanguageTag: + type: string + description: Specifies the spoken language used during the meeting for recording and transcription purposes. + nullable: true + recordAutomatically: + type: boolean + description: Indicates whether to record the meeting automatically. + nullable: true + shareMeetingChatHistoryDefault: + $ref: '#/components/schemas/microsoft.graph.meetingChatHistoryDefaultMode' + subject: + type: string + description: The subject of the online meeting. + nullable: true + videoTeleconferenceId: + type: string + description: The video teleconferencing ID. Read-only. + nullable: true + watermarkProtection: + $ref: '#/components/schemas/microsoft.graph.watermarkProtectionValues' + attendanceReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingAttendanceReport' + description: The attendance reports of an online meeting. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.broadcastMeetingSettings: + title: broadcastMeetingSettings type: object properties: - altitude: - type: number - description: 'Optional. The altitude (height), in feet, above sea level for the item. Read-only.' - format: double - nullable: true - latitude: - type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' - format: double - nullable: true - longitude: - type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' - format: double + allowedAudience: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingAudience' + captions: + $ref: '#/components/schemas/microsoft.graph.broadcastMeetingCaptionSettings' + isAttendeeReportEnabled: + type: boolean + description: Indicates whether attendee report is enabled for this Teams live event. Default value is false. nullable: true - additionalProperties: - type: object - microsoft.graph.malware: - title: malware - type: object - properties: - description: - type: string - description: Contains the virus details for the malware facet. + isQuestionAndAnswerEnabled: + type: boolean + description: Indicates whether Q&A is enabled for this Teams live event. Default value is false. nullable: true - additionalProperties: - type: object - microsoft.graph.media: - title: media - type: object - properties: - isTranscriptionShown: + isRecordingEnabled: type: boolean - description: 'If a file has a transcript, this setting controls if the closed captions / transcription for the media file should be shown to people during viewing. Read-Write.' + description: Indicates whether recording is enabled for this Teams live event. Default value is false. nullable: true - mediaSource: - $ref: '#/components/schemas/microsoft.graph.mediaSource' - additionalProperties: - type: object - microsoft.graph.package: - title: package - type: object - properties: - type: - type: string - description: 'Indicates the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' + isVideoOnDemandEnabled: + type: boolean + description: Indicates whether video on demand is enabled for this Teams live event. Default value is false. nullable: true additionalProperties: type: object - microsoft.graph.pendingOperations: - title: pendingOperations - type: object - properties: - pendingContentUpdate: - $ref: '#/components/schemas/microsoft.graph.pendingContentUpdate' - additionalProperties: - type: object - microsoft.graph.photo: - title: photo + microsoft.graph.meetingCapabilities: + title: meetingCapabilities + enum: + - questionAndAnswer + - unknownFutureValue + type: string + microsoft.graph.meetingParticipants: + title: meetingParticipants type: object properties: - cameraMake: - type: string - description: Camera manufacturer. Read-only. - nullable: true - cameraModel: - type: string - description: Camera model. Read-only. - nullable: true - exposureDenominator: - type: number - description: The denominator for the exposure time fraction from the camera. Read-only. - format: double - nullable: true - exposureNumerator: - type: number - description: The numerator for the exposure time fraction from the camera. Read-only. - format: double - nullable: true - fNumber: - type: number - description: The F-stop value from the camera. Read-only. - format: double - nullable: true - focalLength: - type: number - description: The focal length from the camera. Read-only. - format: double - nullable: true - iso: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The ISO value from the camera. Read-only. - format: int32 - nullable: true - orientation: - maximum: 32767 - minimum: -32768 - type: number - description: The orientation value from the camera. Writable on OneDrive Personal. - format: int16 - nullable: true - takenDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the photo was taken in UTC time. Read-only. - format: date-time - nullable: true + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. + contributors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. + organizer: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + producers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object - microsoft.graph.publicationFacet: - title: publicationFacet - type: object - properties: - checkedOutBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - level: - type: string - description: The state of publication for this document. Either published or checkout. Read-only. - nullable: true - versionId: - type: string - description: The unique identifier for the version that is visible to the current caller. Read-only. - nullable: true + microsoft.graph.callAiInsight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: callAiInsight + type: object + properties: + actionItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.actionItem' + callId: + type: string + nullable: true + contentCorrelationId: + type: string + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + meetingNotes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingNote' + viewpoint: + $ref: '#/components/schemas/microsoft.graph.callAiInsightViewPoint' + additionalProperties: + type: object + microsoft.graph.meetingAttendanceReport: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: meetingAttendanceReport + type: object + properties: + externalEventInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventExternalInformation' + description: The external information of a virtual event. Returned only for event organizers or coorganizers. Read-only. + meetingEndDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: UTC time when the meeting ended. Read-only. + format: date-time + nullable: true + meetingStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: UTC time when the meeting started. Read-only. + format: date-time + nullable: true + totalParticipantCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Total number of participants. Read-only. + format: int32 + nullable: true + attendanceRecords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendanceRecord' + description: List of attendance records of an attendance report. Read-only. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.meetingRegistration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.meetingRegistrationBase' + - title: meetingRegistration + type: object + properties: + description: + type: string + description: The description of the meeting. + nullable: true + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting end time in UTC. + format: date-time + nullable: true + registrationPageViewCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of times the registration page has been visited. Read-only. + format: int32 + nullable: true + registrationPageWebUrl: + type: string + description: The URL of the registration page. Read-only. + nullable: true + speakers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingSpeaker' + description: The meeting speaker's information. + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The meeting start time in UTC. + format: date-time + nullable: true + subject: + type: string + description: The subject of the meeting. + nullable: true + customQuestions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' + description: Custom registration questions. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.outlookCategory: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookCategory + type: object + properties: + color: + $ref: '#/components/schemas/microsoft.graph.categoryColor' + displayName: + type: string + description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name can''t be changed. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.outlookTaskFolder: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookTaskFolder + type: object + properties: + changeKey: + type: string + description: The version of the task folder. + nullable: true + isDefaultFolder: + type: boolean + description: True if the folder is the default task folder. + nullable: true + name: + type: string + description: The name of the task folder. + nullable: true + parentGroupKey: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique GUID identifier for the task folder's parent group. + format: uuid + nullable: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. + x-ms-navigationProperty: true + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.outlookTaskGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: outlookTaskGroup + type: object + properties: + changeKey: + type: string + description: The version of the task group. + nullable: true + groupKey: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique GUID identifier for the task group. + format: uuid + nullable: true + isDefaultGroup: + type: boolean + description: True if the task group is the default task group. + nullable: true + name: + type: string + description: The name of the task group. + nullable: true + taskFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.outlookTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: outlookTask + type: object + properties: + assignedTo: + type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. + nullable: true + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + completedDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + dueDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the task has attachments. + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isReminderOn: + type: boolean + description: Set to true if an alert is set to remind the user of the task. + nullable: true + owner: + type: string + description: The name of the person who created the task. + nullable: true + parentFolderId: + type: string + description: The unique identifier for the task's parent folder. + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + status: + $ref: '#/components/schemas/microsoft.graph.taskStatus' + subject: + type: string + description: A brief description or title of the task. + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' + x-ms-navigationProperty: true + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.accessReviewError: + allOf: + - $ref: '#/components/schemas/microsoft.graph.genericError' + - title: accessReviewError + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. + nullable: true + queryRoot: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, ./manager, is specified. Possible value: decisions.' + nullable: true + queryType: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + reviewerId: + type: string + nullable: true + scopeType: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScopeType' + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object additionalProperties: type: object - microsoft.graph.remoteItem: - title: remoteItem - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - nullable: true - file: - $ref: '#/components/schemas/microsoft.graph.file' - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - folder: - $ref: '#/components/schemas/microsoft.graph.folder' - id: - type: string - description: Unique identifier for the remote item in its drive. Read-only. - nullable: true - image: - $ref: '#/components/schemas/microsoft.graph.image' - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time the item was last modified. Read-only. - format: date-time - nullable: true - name: - type: string - description: Optional. Filename of the remote item. Read-only. - nullable: true - package: - $ref: '#/components/schemas/microsoft.graph.package' - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - shared: - $ref: '#/components/schemas/microsoft.graph.shared' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - size: - type: number - description: Size of the remote item. Read-only. - format: int64 - nullable: true - specialFolder: - $ref: '#/components/schemas/microsoft.graph.specialFolder' - video: - $ref: '#/components/schemas/microsoft.graph.video' - webDavUrl: + microsoft.graph.accessReviewReviewer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewReviewer + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date when the reviewer was added for the access review. + format: date-time + nullable: true + displayName: + type: string + description: Name of reviewer. + nullable: true + userPrincipalName: + type: string + description: User principal name of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. Supports $select. Read-only. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $select. Read-only.' + format: date-time + nullable: true + applyDescription: + type: string + description: The description of the apply result. + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow. Supports $select, $orderby, and $filter (eq only).' + nullable: true + justification: + type: string + description: Justification left by the reviewer when they made the decision. + nullable: true + permission: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemPermission' + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.' + nullable: true + principalResourceMembership: + $ref: '#/components/schemas/microsoft.graph.decisionItemPrincipalResourceMembership' + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision based off last interactive sign-in to tenant. Recommend approve if sign-in is within 30 days of start of review. Recommend deny if sign-in is greater than 30 days of start of review. Recommendation not available otherwise. Possible values: Approve, Deny, or NoInfoAvailable. Supports $select, $orderby, and $filter (eq only). Read-only.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + description: 'A link to the resource. For example, https://graph.microsoft.com/v1.0/servicePrincipals/c86300f3-8695-4320-9f6e-32a2555f5ff8. Supports $select. Read-only.' + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review decision occurred. Supports $select. Read-only. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + insights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.governanceInsight' + description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + x-ms-navigationProperty: true + instance: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + additionalNotificationRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientItem' + description: Defines the list of additional users or group members to be notified of the access review progress. + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. Supports $select. Note: This property has been replaced by fallbackReviewers. However, specifying either backupReviewers or fallbackReviewers automatically populates the same values to the other property.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when the access review series was created. Supports $select. Read-only. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. Supports $select. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers see this description in the email sent to them requesting their review. Email notifications support up to 256 characters. Supports $select. + nullable: true + displayName: + type: string + description: Name of the access review series. Supports $select and $orderby. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner doesn''t exist, or manager is specified as reviewer but a user''s manager doesn''t exist. See accessReviewReviewerScope. Replaces backupReviewers. Supports $select. NOTE: The value of this property will be ignored if fallback reviewers are assigned through the stageSettings property.' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when the access review series was last modified. Supports $select. Read-only. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of access review scopes is used to define who are the reviewers. The reviewers property is only updatable if individual users are assigned as reviewers. Required on create. Supports $select. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API. NOTE: The value of this property will be ignored if reviewers are assigned through the stageSettings property.' + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + stageSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewStageSettings' + description: 'Required only for a multi-stage access review to define the stages and their settings. You can break down each review instance into up to three sequential stages, where each stage can have a different set of reviewers, fallback reviewers, and settings. Stages are created sequentially based on the dependsOn property. Optional. When this property is defined, its settings are used instead of the corresponding settings in the accessReviewScheduleDefinition object and its settings, reviewers, and fallbackReviewers properties.' + status: + type: string + description: 'This read-only field specifies the status of an access review. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $select, $orderby, and $filter (eq only). Read-only.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that don''t recur will only have one instance; otherwise, there''s an instance for each recurrence.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.accessReviewStage: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewStage + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review stage is scheduled to end. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. This property is the cumulative total of the durationInDays for all stages. Read-only.' + format: date-time + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This can occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist.' + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of access review scopes is used to define who the reviewers are. For examples of options for assigning reviewers, see Assign reviewers to your access review definition using the Microsoft Graph API.' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review stage is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReviewStage. Possible values: Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Supports $orderby, and $filter (eq only). Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed.' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.rankedEmailAddress: + title: rankedEmailAddress + type: object + properties: + address: type: string - description: DAV compatible URL for the item. + description: The email address. nullable: true - webUrl: - type: string - description: URL that displays the resource in the browser. Read-only. + rank: + type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' + format: double nullable: true additionalProperties: type: object - microsoft.graph.searchResult: - title: searchResult + microsoft.graph.personDataSource: + title: personDataSource type: object properties: - onClickTelemetryUrl: + type: type: string - description: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results. + description: The type of data source. nullable: true additionalProperties: type: object - microsoft.graph.shared: - title: shared + microsoft.graph.plannerDelta: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: plannerDelta + type: object + additionalProperties: + type: object + microsoft.graph.plannerFavoritePlanReferenceCollection: + title: plannerFavoritePlanReferenceCollection type: object - properties: - owner: - $ref: '#/components/schemas/microsoft.graph.identitySet' - scope: - type: string - description: 'Indicates the scope of how the item is shared. The possible values are: anonymous, organization, or users. Read-only.' + additionalProperties: + type: object + microsoft.graph.plannerRecentPlanReferenceCollection: + title: plannerRecentPlanReferenceCollection + type: object + additionalProperties: + type: object + microsoft.graph.plannerPlan: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerPlan + type: object + properties: + archivalInfo: + $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' + container: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContainer' + contentSensitivityLabelAssignment: + $ref: '#/components/schemas/microsoft.graph.contentSensitivityLabelAssignment' + contexts: + $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerPlanCreation' + isArchived: + type: boolean + description: 'Read-only. If set to true, the plan is archived. An archived plan is read-only.' + nullable: true + owner: + type: string + description: 'Use the container property instead. ID of the group that owns the plan. After it''s set, this property can’t be updated. This property doesn''t return a valid group ID if the container of the plan isn''t a group.' + nullable: true + sharedWithContainers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerSharedWithContainer' + description: List of containers the plan is shared with. + title: + type: string + description: Required. Title of the plan. + buckets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerBucket' + description: Collection of buckets in the plan. Read-only. Nullable. + x-ms-navigationProperty: true + details: + $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' + tasks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerTask' + description: Collection of tasks in the plan. Read-only. Nullable. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.plannerTask: + allOf: + - $ref: '#/components/schemas/microsoft.graph.plannerDelta' + - title: plannerTask + type: object + properties: + activeChecklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of checklist items with value set to false, representing incomplete items.' + format: int32 + nullable: true + appliedCategories: + $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' + archivalInfo: + $ref: '#/components/schemas/microsoft.graph.plannerArchivalInfo' + assigneePriority: + type: string + description: 'A hint that is used to order items of this type in a list view. For more information, see Using order hints in planner.' + nullable: true + assignments: + $ref: '#/components/schemas/microsoft.graph.plannerAssignments' + bucketId: + type: string + description: Bucket ID to which the task belongs. The bucket needs to be in the same plan as the task. The value of the bucketId property is 28 characters long and case-sensitive. Format validation is done on the service. + nullable: true + checklistItemCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The number of checklist items that are present on the task. + format: int32 + nullable: true + completedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. The date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + conversationThreadId: + type: string + description: The thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Read-only. The date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + creationSource: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCreation' + dueDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + hasChat: + type: boolean + hasDescription: + type: boolean + description: 'Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false.' + nullable: true + isArchived: + type: boolean + description: 'Read-only. If set to true, the task is archived. An archived task is read-only.' + nullable: true + isOnMyDay: + type: boolean + description: 'Indicates whether to show this task in the MyDay view. If true, it shows the task.' + nullable: true + isOnMyDayLastModifiedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: Read-only. The date on which task is added to or removed from MyDay. + format: date + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + orderHint: + type: string + description: 'The hint used to order items of this type in a list view. For more information, see Using order hints in plannern.' + nullable: true + percentComplete: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The percentage of task completion. When set to 100, the task is completed.' + format: int32 + nullable: true + planId: + type: string + description: Plan ID to which the task belongs. + nullable: true + previewType: + $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' + priority: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The priority of the task. Valid values are between 0 and 10, inclusive. Larger values indicate lower priority. For example, 0 has the highest priority and 10 has the lowest priority. Currently, planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' + format: int32 + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.plannerTaskRecurrence' + referenceCount: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: Number of external references that exist on the task. + format: int32 + nullable: true + specifiedCompletionRequirements: + $ref: '#/components/schemas/microsoft.graph.plannerTaskCompletionRequirements' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + title: + type: string + description: Title of the task. + assignedToTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' + bucketTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' + details: + $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' + progressTaskBoardFormat: + $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' + additionalProperties: + type: object + microsoft.graph.outOfOfficeSettings: + title: outOfOfficeSettings + type: object + properties: + isOutOfOffice: + type: boolean + description: 'True if either:It is currently in the out of office time window configured on the Outlook or Teams client.There is currently an event on the user''s calendar that''s marked as Show as Out of OfficeOtherwise, false.' nullable: true - sharedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - sharedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + message: type: string - description: The UTC date and time when the item was shared. Read-only. - format: date-time + description: The out of office message that the user configured on Outlook client (Automatic Replies (Out of Office)) or the Teams client (Schedule out of office). nullable: true additionalProperties: type: object - microsoft.graph.driveItemSource: - title: driveItemSource + microsoft.graph.presenceStatusMessage: + title: presenceStatusMessage type: object properties: - application: - $ref: '#/components/schemas/microsoft.graph.driveItemSourceApplication' - externalId: + expiryDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + message: + $ref: '#/components/schemas/microsoft.graph.itemBody' + publishedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The external identifier for the drive item from the source. + description: Time in which the status message was published.Read-only.publishedDateTime isn't available when you request the presence of another user. + format: date-time nullable: true additionalProperties: type: object - microsoft.graph.specialFolder: - title: specialFolder + microsoft.graph.userWorkLocation: + title: userWorkLocation type: object properties: - name: + placeId: type: string - description: The unique identifier for this item in the /drive/special collection + description: Identifier of the place (when applicable). nullable: true + source: + $ref: '#/components/schemas/microsoft.graph.workLocationSource' + workLocationType: + $ref: '#/components/schemas/microsoft.graph.workLocationType' additionalProperties: type: object - microsoft.graph.video: - title: video + microsoft.graph.userAccountInformation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: userAccountInformation + type: object + properties: + ageGroup: + type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and can''t be changed.' + nullable: true + countryCode: + type: string + description: Contains the two-character country code associated with the users' account. + nullable: true + originTenantInfo: + $ref: '#/components/schemas/microsoft.graph.originTenantInfo' + preferredLanguageTag: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + userPersona: + $ref: '#/components/schemas/microsoft.graph.userPersona' + userPrincipalName: + type: string + description: The user principal name (UPN) of the user associated with the account. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemAddress: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemAddress + type: object + properties: + detail: + $ref: '#/components/schemas/microsoft.graph.physicalAddress' + displayName: + type: string + description: Friendly name the user has assigned to this address. + nullable: true + geoCoordinates: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + additionalProperties: + type: object + microsoft.graph.personAnnualEvent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAnnualEvent + type: object + properties: + date: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + format: date + nullable: true + displayName: + type: string + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.personAnnualEventType' + additionalProperties: + type: object + microsoft.graph.personAward: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAward + type: object + properties: + description: + type: string + description: Descpription of the award or honor. + nullable: true + displayName: + type: string + description: Name of the award or honor. + nullable: true + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the award or honor was granted. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority which granted the award or honor. + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the award or honor. + nullable: true + webUrl: + type: string + description: URL referencing the award or honor. + nullable: true + additionalProperties: + type: object + microsoft.graph.personCertification: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personCertification + type: object + properties: + certificationId: + type: string + description: The referenceable identifier for the certification. + nullable: true + description: + type: string + description: Description of the certification. + nullable: true + displayName: + type: string + description: Title of the certification. + nullable: true + endDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification expires. + format: date + nullable: true + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification was issued. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority which granted the certification. + nullable: true + issuingCompany: + type: string + description: Company which granted the certification. + nullable: true + startDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the certification became valid. + format: date + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the certification. + nullable: true + webUrl: + type: string + description: URL referencing the certification. + nullable: true + additionalProperties: + type: object + microsoft.graph.educationalActivity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: educationalActivity + type: object + properties: + completionMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user graduated or completed the activity. + format: date + nullable: true + endMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user completed the educational activity referenced. + format: date + nullable: true + institution: + $ref: '#/components/schemas/microsoft.graph.institutionData' + program: + $ref: '#/components/schemas/microsoft.graph.educationalActivityDetail' + startMonthYear: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The month and year the user commenced the activity referenced. + format: date + nullable: true + additionalProperties: + type: object + microsoft.graph.itemEmail: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemEmail + type: object + properties: + address: + type: string + description: The email address itself. + nullable: true + displayName: + type: string + description: The name or label a user has associated with a particular email address. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.emailType' + additionalProperties: + type: object + microsoft.graph.personInterest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personInterest + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + description: + type: string + description: Contains a description of the interest. + nullable: true + displayName: + type: string + description: Contains a friendly name for the interest. + nullable: true + thumbnailUrl: + type: string + nullable: true + webUrl: + type: string + description: Contains a link to a web page or resource about the interest. + nullable: true + additionalProperties: + type: object + microsoft.graph.languageProficiency: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: languageProficiency + type: object + properties: + displayName: + type: string + description: Contains the long-form name for the language. + nullable: true + proficiency: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + reading: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + spoken: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + tag: + type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' + nullable: true + thumbnailUrl: + type: string + nullable: true + written: + $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' + additionalProperties: + type: object + microsoft.graph.personName: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personName + type: object + properties: + displayName: + type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. + nullable: true + first: + type: string + description: First name of the user. + nullable: true + initials: + type: string + description: Initials of the user. + nullable: true + languageTag: + type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' + nullable: true + last: + type: string + description: Last name of the user. + nullable: true + maiden: + type: string + description: Maiden name of the user. + nullable: true + middle: + type: string + description: Middle name of the user. + nullable: true + nickname: + type: string + description: Nickname of the user. + nullable: true + pronunciation: + $ref: '#/components/schemas/microsoft.graph.personNamePronounciation' + suffix: + type: string + description: 'Designators used after the users name (eg: PhD.)' + nullable: true + title: + type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' + nullable: true + additionalProperties: + type: object + microsoft.graph.personAnnotation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personAnnotation + type: object + properties: + detail: + $ref: '#/components/schemas/microsoft.graph.itemBody' + displayName: + type: string + description: Contains a friendly name for the note. + nullable: true + thumbnailUrl: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.itemPatent: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPatent + type: object + properties: + description: + type: string + description: Descpription of the patent or filing. + nullable: true + displayName: + type: string + description: Title of the patent or filing. + nullable: true + isPending: + type: boolean + description: Indicates the patent is pending. + nullable: true + issuedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the patent was granted. + format: date + nullable: true + issuingAuthority: + type: string + description: Authority that granted the patent. + nullable: true + number: + type: string + description: The patent number. + nullable: true + webUrl: + type: string + description: URL referencing the patent or filing. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemPhone: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPhone + type: object + properties: + displayName: + type: string + description: Friendly name the user has assigned this phone number. + nullable: true + number: + type: string + description: Phone number provided by the user. + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.phoneType' + additionalProperties: + type: object + microsoft.graph.workPosition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: workPosition + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: Categories that the user has associated with this position. + colleagues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. + detail: + $ref: '#/components/schemas/microsoft.graph.positionDetail' + isCurrent: + type: boolean + description: Denotes whether or not the position is current. + nullable: true + manager: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + additionalProperties: + type: object + microsoft.graph.projectParticipation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: projectParticipation + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' + client: + $ref: '#/components/schemas/microsoft.graph.companyDetail' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + colleagues: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. + detail: + $ref: '#/components/schemas/microsoft.graph.positionDetail' + displayName: + type: string + description: Contains a friendly name for the project. + nullable: true + sponsors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. + thumbnailUrl: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.itemPublication: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: itemPublication + type: object + properties: + description: + type: string + description: Description of the publication. + nullable: true + displayName: + type: string + description: Title of the publication. + nullable: true + publishedDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' + type: string + description: The date that the publication was published. + format: date + nullable: true + publisher: + type: string + description: Publication or publisher for the publication. + nullable: true + thumbnailUrl: + type: string + description: URL referencing a thumbnail of the publication. + nullable: true + webUrl: + type: string + description: URL referencing the publication. + nullable: true + additionalProperties: + type: object + microsoft.graph.skillProficiency: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: skillProficiency + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' + collaborationTags: + type: array + items: + type: string + nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' + displayName: + type: string + description: Contains a friendly name for the skill. + nullable: true + proficiency: + $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' + thumbnailUrl: + type: string + nullable: true + webUrl: + type: string + description: Contains a link to an information source about the skill. + nullable: true + additionalProperties: + type: object + microsoft.graph.webAccount: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: webAccount + type: object + properties: + description: + type: string + description: Contains the description the user has provided for the account on the service being referenced. + nullable: true + service: + $ref: '#/components/schemas/microsoft.graph.serviceInformation' + statusMessage: + type: string + description: Contains a status message from the cloud service if provided or synchronized. + nullable: true + thumbnailUrl: + type: string + nullable: true + userId: + type: string + description: The user name displayed for the webaccount. + nullable: true + webUrl: + type: string + description: Contains a link to the user's profile on the cloud service if one exists. + nullable: true + additionalProperties: + type: object + microsoft.graph.personWebsite: + allOf: + - $ref: '#/components/schemas/microsoft.graph.itemFacet' + - title: personWebsite + type: object + properties: + categories: + type: array + items: + type: string + nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' + description: + type: string + description: Contains a description of the website. + nullable: true + displayName: + type: string + description: Contains a friendly name for the website. + nullable: true + thumbnailUrl: + type: string + nullable: true + webUrl: + type: string + description: Contains a link to the website itself. + nullable: true + additionalProperties: + type: object + microsoft.graph.identity: + title: identity type: object properties: - audioBitsPerSample: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of audio bits per sample. - format: int32 - nullable: true - audioChannels: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of audio channels. - format: int32 - nullable: true - audioFormat: + displayName: type: string - description: 'Name of the audio format (AAC, MP3, etc.).' - nullable: true - audioSamplesPerSecond: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Number of audio samples per second. - format: int32 - nullable: true - bitrate: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Bit rate of the video in bits per second. - format: int32 - nullable: true - duration: - type: number - description: Duration of the file in milliseconds. - format: int64 + description: 'The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don''t show up as changed when using delta.' nullable: true - fourCC: + id: type: string - description: '''Four character code'' name of the video format.' - nullable: true - frameRate: - type: number - format: double - nullable: true - height: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Height of the video, in pixels.' - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: 'Width of the video, in pixels.' - format: int32 + description: 'Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that''s subject to review.' nullable: true additionalProperties: type: object - microsoft.graph.driveItemViewpoint: - title: driveItemViewpoint - type: object - properties: - accessOperations: - $ref: '#/components/schemas/microsoft.graph.driveItemAccessOperationsViewpoint' - sharing: - $ref: '#/components/schemas/microsoft.graph.sharingViewpoint' - additionalProperties: - type: object - microsoft.graph.itemRetentionLabel: + microsoft.graph.security.informationProtection: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemRetentionLabel + - title: informationProtection type: object properties: - isLabelAppliedExplicitly: + labelPolicySettings: + $ref: '#/components/schemas/microsoft.graph.security.informationProtectionPolicySetting' + sensitivityLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.sensitivityLabel' + description: Read the Microsoft Purview Information Protection labels for the user or organization. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.contactMergeSuggestions: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contactMergeSuggestions + type: object + properties: + isEnabled: type: boolean - description: 'Specifies whether the label is applied explicitly on the item. True indicates that the label is applied explicitly; otherwise, the label is inherited from its parent. Read-only.' + description: true if the duplicate contact merge suggestions feature is enabled for the user; false if the feature is disabled. Default value is true. nullable: true - labelAppliedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - labelAppliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + additionalProperties: + type: object + microsoft.graph.exchangeSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: exchangeSettings + type: object + properties: + inPlaceArchiveMailboxId: type: string - description: 'The date and time when the label was applied on the item. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' - format: date-time nullable: true - name: + primaryMailboxId: type: string - description: The retention label on the document. Read-write. + description: The unique identifier for the user's primary mailbox. nullable: true - retentionSettings: - $ref: '#/components/schemas/microsoft.graph.retentionLabelSettings' additionalProperties: type: object - microsoft.graph.subscription: + microsoft.graph.userInsightsSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userInsightsSettings + type: object + properties: + isEnabled: + type: boolean + description: True if the user's itemInsights and meeting hours insights are enabled; false if the user's itemInsights and meeting hours insights are disabled. The default value is true. Optional. + additionalProperties: + type: object + microsoft.graph.regionalAndLanguageSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: regionalAndLanguageSettings + type: object + properties: + authoringLanguages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. + defaultDisplayLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultRegionalFormat: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultSpeechInputLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + defaultTranslationLanguage: + $ref: '#/components/schemas/microsoft.graph.localeInfo' + regionalFormatOverrides: + $ref: '#/components/schemas/microsoft.graph.regionalFormatOverrides' + translationPreferences: + $ref: '#/components/schemas/microsoft.graph.translationPreferences' + additionalProperties: + type: object + microsoft.graph.shiftPreferences: + allOf: + - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' + - title: shiftPreferences + type: object + properties: + availability: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. + additionalProperties: + type: object + microsoft.graph.userStorage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: subscription + - title: userStorage type: object properties: - applicationId: - type: string - description: Optional. Identifier of the application used to create the subscription. Read-only. - nullable: true - changeType: - type: string - description: 'Required. Indicates the type of change in the subscribed resource that raises a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType. Use updated to receive notifications when user or group is created, updated, or soft deleted. Use deleted to receive notifications when user or group is permanently deleted.' - clientState: - type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. - nullable: true - creatorId: - type: string - description: 'Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' - nullable: true - encryptionCertificate: - type: string - description: Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. - nullable: true - encryptionCertificateId: - type: string - description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true. - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. Any value under 45 minutes after the time of the request is automatically set to 45 minutes after the request time. For the maximum supported subscription length of time, see Subscription lifetime.' - format: date-time - includeResourceData: - type: boolean - description: 'Optional. When set to true, change notifications include resource data (such as content of a chat message).' - nullable: true - latestSupportedTlsVersion: - type: string - description: 'Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v10, v11, v12, v13. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.' - nullable: true - lifecycleNotificationUrl: - type: string - description: 'Required for Teams resources if the expirationDateTime value is more than 1 hour from now; optional otherwise. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved, reauthorizationRequired, and missed notifications. This URL must make use of the HTTPS protocol. For more information, see Reduce missing subscriptions and change notifications.' - nullable: true - notificationContentType: - type: string - description: Optional. Desired content-type for Microsoft Graph change notifications for supported resource types. The default content-type is application/json. - nullable: true - notificationQueryOptions: + quota: + $ref: '#/components/schemas/microsoft.graph.unifiedStorageQuota' + additionalProperties: + type: object + microsoft.graph.windowsSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: windowsSetting + type: object + properties: + payloadType: type: string - description: 'Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc. Supported only for Universal Print Service. For more information, see Subscribe to change notifications from cloud printing APIs using Microsoft Graph.' + description: The type of setting payloads contained in the instances navigation property. nullable: true - notificationUrl: - type: string - description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Any query string parameter included in the notificationUrl property is included in the HTTP POST request when Microsoft Graph sends the change notifications. - notificationUrlAppId: + settingType: + $ref: '#/components/schemas/microsoft.graph.windowsSettingType' + windowsDeviceId: type: string - description: Optional. The app ID that the subscription service can use to generate the validation token. The value allows the client to validate the authenticity of the notification received. + description: A unique identifier for the device the setting might belong to if it is of the settingType backup. nullable: true - resource: - type: string - description: Required. Specifies the resource that is monitored for changes. Don't include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.windowsSettingInstance' + description: A collection of setting values for a given windowsSetting. + x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.thumbnailSet: + microsoft.graph.workingTimeSchedule: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: thumbnailSet + - title: workingTimeSchedule type: object - properties: - large: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - medium: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - small: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - source: - $ref: '#/components/schemas/microsoft.graph.thumbnail' additionalProperties: type: object - description: The ThumbnailSet resource is a keyed collection of thumbnail resources. - microsoft.graph.driveItemVersion: + microsoft.graph.associatedTeamInfo: allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' - - title: driveItemVersion + - $ref: '#/components/schemas/microsoft.graph.teamInfo' + - title: associatedTeamInfo + type: object + additionalProperties: + type: object + microsoft.graph.userScopeTeamsAppInstallation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + - title: userScopeTeamsAppInstallation type: object properties: - content: - type: string - format: base64url - nullable: true - size: - type: number - description: Indicates the size of the content stream for this version of the item. - format: int64 - nullable: true + chat: + $ref: '#/components/schemas/microsoft.graph.chat' additionalProperties: type: object - microsoft.graph.workbook: + microsoft.graph.todoTaskList: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbook + - title: todoTaskList type: object properties: - application: - $ref: '#/components/schemas/microsoft.graph.workbookApplication' - comments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookComment' - description: Represents a collection of comments in a workbook. - x-ms-navigationProperty: true - functions: - $ref: '#/components/schemas/microsoft.graph.workbookFunctions' - names: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' - description: Represents a collection of workbooks scoped named items (named ranges and constants). Read-only. - x-ms-navigationProperty: true - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' - x-ms-navigationProperty: true - tables: + displayName: + type: string + description: The name of the task list. + nullable: true + isOwner: + type: boolean + description: True if the user is owner of the given task list. + isShared: + type: boolean + description: True if the task list is shared with other users + wellknownListName: + $ref: '#/components/schemas/microsoft.graph.wellknownListName' + extensions: type: array items: - $ref: '#/components/schemas/microsoft.graph.workbookTable' - description: Represents a collection of tables associated with the workbook. Read-only. + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the task list. Nullable. x-ms-navigationProperty: true - worksheets: + tasks: type: array items: - $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' - description: Represents a collection of worksheets associated with the workbook. Read-only. + $ref: '#/components/schemas/microsoft.graph.todoTask' + description: The tasks in this task list. Read-only. Nullable. x-ms-navigationProperty: true additionalProperties: type: object - microsoft.graph.listInfo: - title: listInfo - type: object - properties: - contentTypesEnabled: - type: boolean - description: 'If true, it indicates that content types are enabled for this list.' - nullable: true - hidden: - type: boolean - description: 'If true, it indicates that the list isn''t normally visible in the SharePoint user experience.' - nullable: true - template: - type: string - description: 'Represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' - nullable: true - additionalProperties: - type: object - microsoft.graph.engagementRoleMember: + microsoft.graph.usageRightState: + title: usageRightState + enum: + - active + - inactive + - warning + - suspended + - unknownFutureValue + type: string + microsoft.graph.virtualEventWebinar: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: engagementRoleMember + - $ref: '#/components/schemas/microsoft.graph.virtualEvent' + - title: virtualEventWebinar type: object properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when the role was assigned to the user. - format: date-time - readOnly: true - userId: - type: string - description: The Microsoft Entra ID of the user who has the role assigned. - nullable: true - readOnly: true - user: - $ref: '#/components/schemas/microsoft.graph.user' + audience: + $ref: '#/components/schemas/microsoft.graph.meetingAudience' + coOrganizers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.communicationsUserIdentity' + description: Identity information of coorganizers of the webinar. + registrationConfiguration: + $ref: '#/components/schemas/microsoft.graph.virtualEventWebinarRegistrationConfiguration' + registrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.virtualEventRegistration' + description: Registration records of the webinar. + x-ms-navigationProperty: true additionalProperties: type: object - description: Entity to represent the assignment of a role to a user. - microsoft.graph.courseStatus: - title: courseStatus + microsoft.graph.windowsMalwareCategory: + title: windowsMalwareCategory + enum: + - invalid + - adware + - spyware + - passwordStealer + - trojanDownloader + - worm + - backdoor + - remoteAccessTrojan + - trojan + - emailFlooder + - keylogger + - dialer + - monitoringSoftware + - browserModifier + - cookie + - browserPlugin + - aolExploit + - nuker + - securityDisabler + - jokeProgram + - hostileActiveXControl + - softwareBundler + - stealthNotifier + - settingsModifier + - toolBar + - remoteControlSoftware + - trojanFtp + - potentialUnwantedSoftware + - icqExploit + - trojanTelnet + - exploit + - filesharingProgram + - malwareCreationTool + - remote_Control_Software + - tool + - trojanDenialOfService + - trojanDropper + - trojanMassMailer + - trojanMonitoringSoftware + - trojanProxyServer + - virus + - known + - unknown + - spp + - behavior + - vulnerability + - policy + - enterpriseUnwantedSoftware + - ransom + - hipsRule + type: string + description: Malware category id + x-ms-enum: + name: windowsMalwareCategory + modelAsString: false + values: + - value: invalid + description: Invalid + name: invalid + - value: adware + description: Adware + name: adware + - value: spyware + description: Spyware + name: spyware + - value: passwordStealer + description: Password stealer + name: passwordStealer + - value: trojanDownloader + description: Trojan downloader + name: trojanDownloader + - value: worm + description: Worm + name: worm + - value: backdoor + description: Backdoor + name: backdoor + - value: remoteAccessTrojan + description: Remote access Trojan + name: remoteAccessTrojan + - value: trojan + description: Trojan + name: trojan + - value: emailFlooder + description: Email flooder + name: emailFlooder + - value: keylogger + description: Keylogger + name: keylogger + - value: dialer + description: Dialer + name: dialer + - value: monitoringSoftware + description: Monitoring software + name: monitoringSoftware + - value: browserModifier + description: Browser modifier + name: browserModifier + - value: cookie + description: Cookie + name: cookie + - value: browserPlugin + description: Browser plugin + name: browserPlugin + - value: aolExploit + description: AOL exploit + name: aolExploit + - value: nuker + description: Nuker + name: nuker + - value: securityDisabler + description: Security disabler + name: securityDisabler + - value: jokeProgram + description: Joke program + name: jokeProgram + - value: hostileActiveXControl + description: Hostile ActiveX control + name: hostileActiveXControl + - value: softwareBundler + description: Software bundler + name: softwareBundler + - value: stealthNotifier + description: Stealth modifier + name: stealthNotifier + - value: settingsModifier + description: Settings modifier + name: settingsModifier + - value: toolBar + description: Toolbar + name: toolBar + - value: remoteControlSoftware + description: Remote control software + name: remoteControlSoftware + - value: trojanFtp + description: Trojan FTP + name: trojanFtp + - value: potentialUnwantedSoftware + description: Potential unwanted software + name: potentialUnwantedSoftware + - value: icqExploit + description: ICQ exploit + name: icqExploit + - value: trojanTelnet + description: Trojan telnet + name: trojanTelnet + - value: exploit + description: Exploit + name: exploit + - value: filesharingProgram + description: File sharing program + name: filesharingProgram + - value: malwareCreationTool + description: Malware creation tool + name: malwareCreationTool + - value: remote_Control_Software + description: Remote control software + name: remote_Control_Software + - value: tool + description: Tool + name: tool + - value: trojanDenialOfService + description: Trojan denial of service + name: trojanDenialOfService + - value: trojanDropper + description: Trojan dropper + name: trojanDropper + - value: trojanMassMailer + description: Trojan mass mailer + name: trojanMassMailer + - value: trojanMonitoringSoftware + description: Trojan monitoring software + name: trojanMonitoringSoftware + - value: trojanProxyServer + description: Trojan proxy server + name: trojanProxyServer + - value: virus + description: Virus + name: virus + - value: known + description: Known + name: known + - value: unknown + description: Unknown + name: unknown + - value: spp + description: SPP + name: spp + - value: behavior + description: Behavior + name: behavior + - value: vulnerability + description: Vulnerability + name: vulnerability + - value: policy + description: Policy + name: policy + - value: enterpriseUnwantedSoftware + description: Enterprise Unwanted Software + name: enterpriseUnwantedSoftware + - value: ransom + description: Ransom + name: ransom + - value: hipsRule + description: HIPS Rule + name: hipsRule + microsoft.graph.windowsMalwareExecutionState: + title: windowsMalwareExecutionState + enum: + - unknown + - blocked + - allowed + - running + - notRunning + type: string + description: Malware execution status + x-ms-enum: + name: windowsMalwareExecutionState + modelAsString: false + values: + - value: unknown + description: Unknown + name: unknown + - value: blocked + description: Blocked + name: blocked + - value: allowed + description: Allowed + name: allowed + - value: running + description: Running + name: running + - value: notRunning + description: Not running + name: notRunning + microsoft.graph.windowsMalwareSeverity: + title: windowsMalwareSeverity + enum: + - unknown + - low + - moderate + - high + - severe + type: string + description: Malware severity + x-ms-enum: + name: windowsMalwareSeverity + modelAsString: false + values: + - value: unknown + description: Unknown + name: unknown + - value: low + description: Low + name: low + - value: moderate + description: Moderate + name: moderate + - value: high + description: High + name: high + - value: severe + description: Severe + name: severe + microsoft.graph.windowsMalwareState: + title: windowsMalwareState + enum: + - unknown + - detected + - cleaned + - quarantined + - removed + - allowed + - blocked + - cleanFailed + - quarantineFailed + - removeFailed + - allowFailed + - abandoned + - blockFailed + type: string + description: Malware current status + x-ms-enum: + name: windowsMalwareState + modelAsString: false + values: + - value: unknown + description: Unknown + name: unknown + - value: detected + description: Detected + name: detected + - value: cleaned + description: Cleaned + name: cleaned + - value: quarantined + description: Quarantined + name: quarantined + - value: removed + description: Removed + name: removed + - value: allowed + description: Allowed + name: allowed + - value: blocked + description: Blocked + name: blocked + - value: cleanFailed + description: Clean failed + name: cleanFailed + - value: quarantineFailed + description: Quarantine failed + name: quarantineFailed + - value: removeFailed + description: Remove failed + name: removeFailed + - value: allowFailed + description: Allow failed + name: allowFailed + - value: abandoned + description: Abandoned + name: abandoned + - value: blockFailed + description: Block failed + name: blockFailed + microsoft.graph.windowsMalwareThreatState: + title: windowsMalwareThreatState enum: - - notStarted - - inProgress - - completed - - unknownFutureValue + - active + - actionFailed + - manualStepsRequired + - fullScanRequired + - rebootRequired + - remediatedWithNonCriticalFailures + - quarantined + - removed + - cleaned + - allowed + - noStatusCleared type: string - microsoft.graph.siteArchivalDetails: - title: siteArchivalDetails - type: object - properties: - archivedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - archivedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - archiveStatus: - $ref: '#/components/schemas/microsoft.graph.siteArchiveStatus' - additionalProperties: - type: object - microsoft.graph.itemActivityStat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemActivityStat - type: object - properties: - access: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - create: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - delete: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - edit: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval ends. Read-only. - format: date-time - nullable: true - incompleteData: - $ref: '#/components/schemas/microsoft.graph.incompleteData' - isTrending: - type: boolean - description: Indicates whether the item is 'trending.' Read-only. - nullable: true - move: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval starts. Read-only. - format: date-time - nullable: true - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivity' - description: Exposes the itemActivities represented in this itemActivityStat resource. - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.booleanColumn: - title: booleanColumn - type: object - additionalProperties: - type: object - microsoft.graph.calculatedColumn: - title: calculatedColumn - type: object - properties: - format: - type: string - description: 'For dateTime output types, the format of the value. Possible values are: dateOnly or dateTime.' - nullable: true - formula: - type: string - description: The formula used to compute the value for this column. - nullable: true - outputType: - type: string - description: 'The output type used to format values in this column. Possible values are: boolean, currency, dateTime, number, or text.' - nullable: true - additionalProperties: - type: object - microsoft.graph.choiceColumn: - title: choiceColumn - type: object - properties: - allowTextEntry: - type: boolean - description: 'If true, allows custom values that aren''t in the configured choices.' - nullable: true - choices: - type: array - items: - type: string - nullable: true - description: The list of values available for this column. - displayAs: - type: string - description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons' - nullable: true - additionalProperties: - type: object - microsoft.graph.contentApprovalStatusColumn: - title: contentApprovalStatusColumn - type: object - additionalProperties: - type: object - microsoft.graph.currencyColumn: - title: currencyColumn - type: object - properties: - locale: - type: string - description: Specifies the locale from which to infer the currency symbol. - nullable: true - additionalProperties: - type: object - microsoft.graph.dateTimeColumn: - title: dateTimeColumn + description: Malware threat status + x-ms-enum: + name: windowsMalwareThreatState + modelAsString: false + values: + - value: active + description: Active + name: active + - value: actionFailed + description: Action failed + name: actionFailed + - value: manualStepsRequired + description: Manual steps required + name: manualStepsRequired + - value: fullScanRequired + description: Full scan required + name: fullScanRequired + - value: rebootRequired + description: Reboot required + name: rebootRequired + - value: remediatedWithNonCriticalFailures + description: 'Remediated with non critical failures ' + name: remediatedWithNonCriticalFailures + - value: quarantined + description: Quarantined + name: quarantined + - value: removed + description: Removed + name: removed + - value: cleaned + description: Cleaned + name: cleaned + - value: allowed + description: Allowed + name: allowed + - value: noStatusCleared + description: No status cleared + name: noStatusCleared + microsoft.graph.physicalAddressType: + title: physicalAddressType + enum: + - unknown + - home + - business + - other + type: string + microsoft.graph.settingSourceType: + title: settingSourceType + enum: + - deviceConfiguration + - deviceIntent + type: string + microsoft.graph.securityBaselinePolicySourceType: + title: securityBaselinePolicySourceType + enum: + - deviceConfiguration + - deviceIntent + type: string + description: Authoring source of a policy + microsoft.graph.cloudLicensing.service: + title: service type: object properties: - displayAs: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: 'How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.' - nullable: true - format: + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: type: string - description: Indicates whether the value should be presented as a date only or a date and time. It must be either dateOnly or dateTime. + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. nullable: true additionalProperties: type: object - microsoft.graph.defaultColumnValue: - title: defaultColumnValue + microsoft.graph.externalAudienceScope: + title: externalAudienceScope + enum: + - none + - contactsOnly + - all + type: string + microsoft.graph.automaticRepliesStatus: + title: automaticRepliesStatus + enum: + - disabled + - alwaysEnabled + - scheduled + type: string + microsoft.graph.dayOfWeek: + title: dayOfWeek + enum: + - sunday + - monday + - tuesday + - wednesday + - thursday + - friday + - saturday + type: string + microsoft.graph.timeZoneBase: + title: timeZoneBase type: object properties: - formula: - type: string - description: The formula used to compute the default value for the column. - nullable: true - value: + name: type: string - description: The direct value to use as the default value for the column. + description: 'The name of a time zone. It can be a standard time zone name such as ''Hawaii-Aleutian Standard Time'', or ''Customized Time Zone'' for a custom time zone.' nullable: true additionalProperties: type: object - microsoft.graph.geolocationColumn: - title: geolocationColumn - type: object - additionalProperties: - type: object - microsoft.graph.hyperlinkOrPictureColumn: - title: hyperlinkOrPictureColumn + microsoft.graph.printerBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: printerBase + type: object + properties: + capabilities: + $ref: '#/components/schemas/microsoft.graph.printerCapabilities' + defaults: + $ref: '#/components/schemas/microsoft.graph.printerDefaults' + displayName: + type: string + description: The name of the printer/printerShare. + isAcceptingJobs: + type: boolean + description: Specifies whether the printer/printerShare is currently accepting new print jobs. + nullable: true + location: + $ref: '#/components/schemas/microsoft.graph.printerLocation' + manufacturer: + type: string + description: The manufacturer of the printer/printerShare. + nullable: true + model: + type: string + description: The model name of the printer/printerShare. + nullable: true + name: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.printerStatus' + jobs: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.printJob' + description: The list of jobs that are queued for printing by the printer/printerShare. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.printerShareViewpoint: + title: printerShareViewpoint type: object properties: - isPicture: - type: boolean - description: Specifies whether the display format used for URL columns is an image or a hyperlink. + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the printer was last used by the signed-in user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time nullable: true additionalProperties: type: object - microsoft.graph.lookupColumn: - title: lookupColumn + microsoft.graph.printer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.printerBase' + - title: printer + type: object + properties: + acceptingJobs: + type: boolean + nullable: true + hasPhysicalDevice: + type: boolean + description: True if the printer has a physical device for printing. Read-only. + isShared: + type: boolean + description: True if the printer is shared; false otherwise. Read-only. + lastSeenDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only. + format: date-time + nullable: true + registeredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The DateTimeOffset when the printer was registered. Read-only. + format: date-time + connectors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.printConnector' + description: The connectors that are associated with the printer. + x-ms-navigationProperty: true + share: + $ref: '#/components/schemas/microsoft.graph.printerShare' + shares: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.printerShare' + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' + x-ms-navigationProperty: true + taskTriggers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' + description: A list of task triggers that are associated with the printer. + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.imageInfo: + title: imageInfo type: object properties: - allowMultipleValues: - type: boolean - description: Indicates whether multiple values can be selected from the source. - nullable: true - allowUnlimitedLength: + addImageQuery: type: boolean - description: Indicates whether values in the column should be able to exceed the standard limit of 255 characters. + description: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example – a high contrast image nullable: true - columnName: + alternateText: type: string - description: The name of the lookup source column. + description: Optional; alt-text accessible content for the image nullable: true - listId: + alternativeText: type: string - description: The unique identifier of the lookup source list. nullable: true - primaryLookupColumnId: + iconUrl: type: string - description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.' + description: Optional; URI that points to an icon which represents the application used to generate the activity nullable: true additionalProperties: type: object - microsoft.graph.numberColumn: - title: numberColumn + microsoft.graph.analyticsActivityType: + title: analyticsActivityType + enum: + - Email + - Meeting + - Focus + - Chat + - Call + type: string + microsoft.graph.request: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: request + type: object + properties: + approvalId: + type: string + description: The identifier of the approval of the request. + nullable: true + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The request completion date time. + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The request creation date time. + format: date-time + nullable: true + customData: + type: string + description: Free text field to define any custom data for the request. Not used. + nullable: true + status: + type: string + description: 'The status of the request. Not nullable. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable.' + additionalProperties: + type: object + microsoft.graph.keyValue: + title: keyValue type: object properties: - decimalPlaces: + key: type: string - description: How many decimal places to display. See below for information about the possible values. + description: Key. nullable: true - displayAs: + value: type: string - description: 'How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.' - nullable: true - maximum: - type: number - description: The maximum permitted value. - format: double - nullable: true - minimum: - type: number - description: The minimum permitted value. - format: double + description: Value. nullable: true additionalProperties: type: object - microsoft.graph.personOrGroupColumn: - title: personOrGroupColumn + microsoft.graph.passwordSingleSignOnField: + title: passwordSingleSignOnField type: object properties: - allowMultipleSelection: - type: boolean - description: Indicates whether multiple values can be selected from the source. - nullable: true - chooseFromType: + customizedLabel: type: string - description: 'Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.' + description: Title/label override for customization. nullable: true - displayAs: + defaultLabel: type: string - description: How to display the information about the person or group chosen. See below. + description: Label that would be used if no customizedLabel is provided. Read only. nullable: true - additionalProperties: - type: object - microsoft.graph.contentTypeInfo: - title: contentTypeInfo - type: object - properties: - id: + fieldId: type: string - description: The ID of the content type. + description: 'Id used to identity the field type. This is an internal ID and possible values are param1, param2, paramuserName, parampassword.' nullable: true - name: + type: type: string - description: The name of the content type. + description: 'Type of the credential. The values can be text, password.' nullable: true additionalProperties: type: object - microsoft.graph.termColumn: - title: termColumn + microsoft.graph.policyBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: policyBase + type: object + properties: + description: + type: string + description: Description for this policy. Required. + displayName: + type: string + description: Display name for this policy. Required. + additionalProperties: + type: object + microsoft.graph.customAppManagementConfiguration: + allOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' + - title: customAppManagementConfiguration + type: object + properties: + applicationRestrictions: + $ref: '#/components/schemas/microsoft.graph.customAppManagementApplicationConfiguration' + additionalProperties: + type: object + microsoft.graph.stsPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: stsPolicy + type: object + properties: + definition: + type: array + items: + type: string + description: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. + isOrganizationDefault: + type: boolean + description: 'If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.' + nullable: true + appliesTo: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + x-ms-navigationProperty: true + additionalProperties: + type: object + microsoft.graph.customClaimBase: + title: customClaimBase type: object properties: - allowMultipleValues: - type: boolean - description: Specifies whether the column allows more than one value - nullable: true - showFullyQualifiedName: - type: boolean - description: Specifies whether to display the entire term path or only the term label. - nullable: true - parentTerm: - $ref: '#/components/schemas/microsoft.graph.termStore.term' - termSet: - $ref: '#/components/schemas/microsoft.graph.termStore.set' + configurations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customClaimConfiguration' + description: One or more configurations that describe how the claim is sourced and under what conditions. additionalProperties: type: object - microsoft.graph.textColumn: - title: textColumn + microsoft.graph.permissionClassificationType: + title: permissionClassificationType + enum: + - low + - medium + - high + - unknownFutureValue + type: string + microsoft.graph.federatedIdentityExpression: + title: federatedIdentityExpression type: object properties: - allowMultipleLines: - type: boolean - description: Whether to allow multiple lines of text. - nullable: true - appendChangesToExistingText: - type: boolean - description: 'Whether updates to this column should replace existing text, or append to it.' - nullable: true - linesForEditing: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: The size of the text box. - format: int32 - nullable: true - maxLength: + languageVersion: maximum: 2147483647 minimum: -2147483648 type: number - description: The maximum number of characters for the value. + description: Indicated the language version to be used. Should always be set to 1. Required. format: int32 - nullable: true - textType: + value: type: string - description: The type of text being stored. Must be one of plain or richText. - nullable: true + description: Indicates the configured expression. Required. additionalProperties: type: object - microsoft.graph.thumbnailColumn: - title: thumbnailColumn + microsoft.graph.preApprovalDetail: + title: preApprovalDetail type: object + properties: + permissions: + $ref: '#/components/schemas/microsoft.graph.preApprovedPermissions' + scopeType: + $ref: '#/components/schemas/microsoft.graph.resourceScopeType' + sensitivityLabels: + $ref: '#/components/schemas/microsoft.graph.scopeSensitivityLabels' additionalProperties: type: object - microsoft.graph.columnTypes: - title: columnTypes + microsoft.graph.approvedClientApp: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: approvedClientApp + type: object + properties: + displayName: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.targetDeviceGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: targetDeviceGroup + type: object + properties: + displayName: + type: string + description: Display name for the target device group. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationSecretKeyStringValuePair: + title: synchronizationSecretKeyStringValuePair + type: object + properties: + key: + $ref: '#/components/schemas/microsoft.graph.synchronizationSecret' + value: + type: string + description: The value of the secret. + nullable: true + additionalProperties: + type: object + microsoft.graph.synchronizationJob: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronizationJob + type: object + properties: + schedule: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchedule' + status: + $ref: '#/components/schemas/microsoft.graph.synchronizationStatus' + synchronizationJobSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Settings associated with the job. Some settings are inherited from the template. + templateId: + type: string + description: Identifier of the synchronization template this job is based on. + nullable: true + bulkUpload: + $ref: '#/components/schemas/microsoft.graph.bulkUpload' + schema: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + additionalProperties: + type: object + microsoft.graph.synchronizationTemplate: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: synchronizationTemplate + type: object + properties: + applicationId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Identifier of the application this template belongs to. + format: uuid + default: + type: boolean + description: true if this template is recommended to be the default for the application. + description: + type: string + description: Description of the template. + nullable: true + discoverable: + type: boolean + description: true if this template should appear in the collection of templates available for the application instance (service principal). + factoryTag: + type: string + description: One of the well-known factory tags supported by the synchronization engine. The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template. + nullable: true + metadata: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.synchronizationMetadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values shouldn''t be changed.' + schema: + $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' + additionalProperties: + type: object + microsoft.graph.perUserMfaState: + title: perUserMfaState enum: - - note - - text - - choice - - multichoice - - number - - currency - - dateTime - - lookup - - boolean - - user - - url - - calculated - - location - - geolocation - - term - - multiterm - - thumbnail - - approvalStatus + - disabled + - enforced + - enabled + - unknownFutureValue + type: string + microsoft.graph.userDefaultAuthenticationMethodType: + title: userDefaultAuthenticationMethodType + enum: + - push + - oath + - voiceMobile + - voiceAlternateMobile + - voiceOffice + - sms + - unknownFutureValue + type: string + microsoft.graph.attestationLevel: + title: attestationLevel + enum: + - attested + - notAttested - unknownFutureValue type: string - microsoft.graph.columnValidation: - title: columnValidation - type: object - properties: - defaultLanguage: - type: string - description: Default BCP 47 language tag for the description. - nullable: true - descriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' - description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. - formula: - type: string - description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' - nullable: true - additionalProperties: - type: object - microsoft.graph.contentModelType: - title: contentModelType + microsoft.graph.passkeyType: + title: passkeyType enum: - - teachingMethod - - layoutMethod - - freeformSelectionMethod - - prebuiltContractModel - - prebuiltInvoiceModel - - prebuiltReceiptModel + - deviceBound + - synced - unknownFutureValue type: string - microsoft.graph.documentSet: - title: documentSet - type: object - properties: - allowedContentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - description: Content types allowed in document set. - defaultContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.documentSetContent' - description: Default contents of document set. - propagateWelcomePageChanges: - type: boolean - description: Indicates whether to add the name of the document set to each file name. - nullable: true - shouldPrefixNameToFile: - type: boolean - description: Add the name of the Document Set to each file name. - nullable: true - welcomePageUrl: - type: string - description: Welcome page absolute URL. - nullable: true - sharedColumns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - x-ms-navigationProperty: true - welcomePageColumns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - x-ms-navigationProperty: true - additionalProperties: - type: object - microsoft.graph.documentSetContent: - title: documentSetContent + microsoft.graph.webauthnPublicKeyCredential: + title: webauthnPublicKeyCredential type: object properties: - contentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - fileName: - type: string - description: Name of the file in resource folder that should be added as a default content or a template in the document set - nullable: true - folderName: + clientExtensionResults: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticationExtensionsClientOutputs' + id: type: string - description: Folder name in which the file will be placed when a new document set is created in the library. - nullable: true - additionalProperties: - type: object - microsoft.graph.contentTypeOrder: - title: contentTypeOrder - type: object - properties: - default: - type: boolean - description: Indicates whether this is the default content type. - nullable: true - position: - maximum: 2147483647 - minimum: -2147483648 - type: number - description: Specifies the position in which the content type appears in the selection UI. - format: int32 + description: The credential ID created by the WebAuthn Authenticator. nullable: true + response: + $ref: '#/components/schemas/microsoft.graph.webauthnAuthenticatorAttestationResponse' additionalProperties: type: object - microsoft.graph.columnLink: + microsoft.graph.hardwareOathTokenAuthenticationMethodDevice: allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: columnLink + - $ref: '#/components/schemas/microsoft.graph.authenticationMethodDevice' + - title: hardwareOathTokenAuthenticationMethodDevice type: object properties: - name: + assignedTo: + $ref: '#/components/schemas/microsoft.graph.identity' + hashFunction: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenHashFunction' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The name of the column in this content type. + description: 'The date and time the authentication method was last used by the user. Read-only. Optional. This optional value is null if the authentication method doesn''t populate it. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + manufacturer: + type: string + description: Manufacturer name of the hardware token. Supports $filter (eq). + model: + type: string + description: Model name of the hardware token. Supports $filter (eq). + secretKey: + type: string + description: 'Secret key of the specific hardware token, provided by the vendor.' nullable: true + serialNumber: + type: string + description: 'Serial number of the specific hardware token, often found on the back of the device. Supports $select and $filter (eq).' + status: + $ref: '#/components/schemas/microsoft.graph.hardwareOathTokenStatus' + timeIntervalInSeconds: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'Refresh interval of the 6-digit verification code, in seconds. The possible values are: 30 or 60. Supports $filter (eq).' + format: int32 + assignTo: + $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: type: object - microsoft.graph.documentProcessingJobType: - title: documentProcessingJobType + microsoft.graph.microsoftAuthenticatorAuthenticationMethodClientAppName: + title: microsoftAuthenticatorAuthenticationMethodClientAppName enum: - - file - - folder + - microsoftAuthenticator + - outlookMobile - unknownFutureValue type: string - microsoft.graph.documentProcessingJobStatus: - title: documentProcessingJobStatus + microsoft.graph.longRunningOperationStatus: + title: longRunningOperationStatus enum: - - inProgress - - completed + - notStarted + - running + - succeeded - failed - unknownFutureValue type: string - microsoft.graph.publicError: - title: publicError - type: object - properties: - code: - type: string - description: Represents the error code. - nullable: true - details: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' - description: Details of the error. - innerError: - $ref: '#/components/schemas/microsoft.graph.publicInnerError' - message: - type: string - description: A non-localized message for the developer. - nullable: true - target: - type: string - description: The target of the error. - nullable: true - additionalProperties: - type: object - microsoft.graph.pageLayoutType: - title: pageLayoutType + microsoft.graph.authenticationPhoneType: + title: authenticationPhoneType enum: - - microsoftReserved - - article - - home + - mobile + - alternateMobile + - office - unknownFutureValue - - newsLink - - videoNewsLink type: string - microsoft.graph.titleArea: - title: titleArea - type: object - properties: - alternativeText: - type: string - description: Alternative text on the title area. - nullable: true - enableGradientEffect: - type: boolean - description: Indicates whether the title area has a gradient effect enabled. - nullable: true - imageWebUrl: - type: string - description: URL of the image in the title area. - nullable: true - layout: - $ref: '#/components/schemas/microsoft.graph.titleAreaLayoutType' - serverProcessedContent: - $ref: '#/components/schemas/microsoft.graph.serverProcessedContent' - showAuthor: - type: boolean - description: Indicates whether the author should be shown in title area. - nullable: true - showPublishedDate: - type: boolean - description: Indicates whether the published date should be shown in title area. - nullable: true - showTextBlockAboveTitle: - type: boolean - description: Indicates whether the text block above title should be shown in title area. - nullable: true - textAboveTitle: - type: string - description: The text above title line. - nullable: true - textAlignment: - $ref: '#/components/schemas/microsoft.graph.titleAreaTextAlignmentType' - additionalProperties: - type: object - microsoft.graph.canvasLayout: + microsoft.graph.authenticationMethodSignInState: + title: authenticationMethodSignInState + enum: + - notSupported + - notAllowedByPolicy + - notEnabled + - phoneNumberNotUnique + - ready + - notConfigured + - unknownFutureValue + type: string + microsoft.graph.authenticationMethodKeyStrength: + title: authenticationMethodKeyStrength + enum: + - normal + - weak + - unknown + type: string + microsoft.graph.authenticationMethodPlatform: + title: authenticationMethodPlatform + enum: + - unknown + - windows + - macOS + - iOS + - android + - linux + - unknownFutureValue + type: string + microsoft.graph.qrPin: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: canvasLayout + - title: qrPin type: object properties: - horizontalSections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.horizontalSection' - description: Collection of horizontal sections on the SharePoint page. - x-ms-navigationProperty: true - verticalSection: - $ref: '#/components/schemas/microsoft.graph.verticalSection' + code: + type: string + description: PIN of the user. It is between 8-20 digits as configured in the QR code authentication method policy. The code is temporary when issued by admin but permanent after the user changes it at the first login attempt. This PIN can be reset by the admin but not the user. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the PIN was created. + format: date-time + nullable: true + forceChangePinNextSignIn: + type: boolean + description: Defaults to true for a temporary PIN. + nullable: true + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the PIN was updated. + format: date-time + nullable: true additionalProperties: type: object - microsoft.graph.webPart: + microsoft.graph.qrCode: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' - - title: webPart + - title: qrCode type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the QR code was created. + format: date-time + nullable: true + expireDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Temporary QR code lifetime is between 1-12 hours. Standard QR code lifetime is in days and max. is 395 days (13 months) and default value is 365 days (12 months). + format: date-time + nullable: true + image: + $ref: '#/components/schemas/microsoft.graph.qrCodeImageDetails' + lastUsedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the QR code was last used for a successful sign-in. + format: date-time + nullable: true + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time when the QR code becomes active and available to use. + format: date-time + nullable: true additionalProperties: type: object - microsoft.graph.sharePointIdentitySet: + microsoft.graph.calendarRoleType: + title: calendarRoleType + enum: + - none + - freeBusyRead + - limitedRead + - read + - write + - delegateWithoutPrivateEventAccess + - delegateWithPrivateEventAccess + - custom + type: string + microsoft.graph.attendeeBase: allOf: - - $ref: '#/components/schemas/microsoft.graph.identitySet' - - title: sharePointIdentitySet + - $ref: '#/components/schemas/microsoft.graph.recipient' + - title: attendeeBase type: object properties: - group: - $ref: '#/components/schemas/microsoft.graph.identity' - siteGroup: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' - siteUser: - $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' + type: + $ref: '#/components/schemas/microsoft.graph.attendeeType' additionalProperties: type: object - microsoft.graph.sharingInvitation: - title: sharingInvitation + microsoft.graph.timeSlot: + title: timeSlot type: object properties: - email: - type: string - description: The email address provided for the recipient of the sharing invitation. Read-only. - nullable: true - invitedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - redeemedBy: - type: string - nullable: true - signInRequired: - type: boolean - description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. - nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: type: object - microsoft.graph.sharingLink: - title: sharingLink + microsoft.graph.bodyType: + title: bodyType + enum: + - text + - html + type: string + microsoft.graph.recurrencePattern: + title: recurrencePattern type: object properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - configuratorUrl: - type: string - nullable: true - preventsDownload: - type: boolean - description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' - nullable: true - scope: - type: string - description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' - nullable: true + dayOfMonth: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. + format: int32 + daysOfWeek: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + firstDayOfWeek: + $ref: '#/components/schemas/microsoft.graph.dayOfWeek' + index: + $ref: '#/components/schemas/microsoft.graph.weekIndex' + interval: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' + format: int32 + month: + maximum: 2147483647 + minimum: -2147483648 + type: number + description: The month in which the event occurs. This is a number from 1 to 12. + format: int32 type: - type: string - description: The type of the link created. - nullable: true - webHtml: - type: string - description: 'For embed links, this property contains the HTML code for an