diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 52d3c4749c8..4f91340bc4c 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4892,7 +4892,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -5001,18 +5000,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.entity: @@ -5515,10 +5513,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index f3936bf69ce..4d71053edd0 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -9077,6 +9077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -15677,7 +15678,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -18497,6 +18497,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -18945,6 +18949,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -20528,10 +20536,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -20602,18 +20620,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index e37b2ed4714..4e11e79d800 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -528,6 +528,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.comanagedDevices_activateDeviceEsim + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -1240,6 +1273,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -1343,6 +1380,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createCopy + operationId: deviceManagement.configurationPolicies_createCopy + parameters: + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing': post: tags: @@ -1852,6 +1929,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceComplianceScript-id + in: path + description: 'key: id of deviceComplianceScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScript + - name: deviceComplianceScriptDeviceState-id + in: path + description: 'key: id of deviceComplianceScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceComplianceScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -2760,6 +2877,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -3212,6 +3333,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -4120,6 +4281,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -4171,6 +4336,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceCustomAttributeShellScript-id + in: path + description: 'key: id of deviceCustomAttributeShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceCustomAttributeShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -5275,6 +5487,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -5390,6 +5606,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceHealthScript-id + in: path + description: 'key: id of deviceHealthScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScript + - name: deviceHealthScriptDeviceState-id + in: path + description: 'key: id of deviceHealthScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceHealthScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -6298,6 +6554,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -6420,12 +6680,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': post: tags: - deviceManagement.Actions - summary: Invoke action bypassActivationLock - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_activateDeviceEsim parameters: - name: deviceManagementScript-id in: path @@ -6441,18 +6701,31 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: - deviceManagement.Actions - summary: Invoke action cleanWindowsDevice - operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice + summary: Invoke action bypassActivationLock + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_bypassActivationLock parameters: - name: deviceManagementScript-id in: path @@ -6468,9 +6741,36 @@ paths: schema: type: string x-ms-docs-key-type: deviceManagementScriptDeviceState - requestBody: - description: Action parameters - content: + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice': + post: + tags: + - deviceManagement.Actions + summary: Invoke action cleanWindowsDevice + operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_cleanWindowsDevice + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: application/json: schema: type: object @@ -7328,6 +7628,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -7379,6 +7683,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceManagementScript-id + in: path + description: 'key: id of deviceManagementScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -8483,6 +8834,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -8529,6 +8884,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -9437,6 +9832,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -9488,6 +9887,53 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_activateDeviceEsim + parameters: + - name: deviceShellScript-id + in: path + description: 'key: id of deviceShellScript' + required: true + schema: + type: string + x-ms-docs-key-type: deviceShellScript + - name: deviceManagementScriptUserState-id + in: path + description: 'key: id of deviceManagementScriptUserState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptUserState + - name: deviceManagementScriptDeviceState-id + in: path + description: 'key: id of deviceManagementScriptDeviceState' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementScriptDeviceState + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock': post: tags: @@ -10592,6 +11038,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -11254,6 +11704,39 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - deviceManagement.Actions + summary: Invoke action activateDeviceEsim + operationId: deviceManagement.managedDevices_activateDeviceEsim + parameters: + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -11966,6 +12449,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -12175,6 +12662,26 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade': + post: + tags: + - deviceManagement.Actions + summary: Invoke action requestUpgrade + operationId: deviceManagement.microsoftTunnelSites_requestUpgrade + parameters: + - name: microsoftTunnelSite-id + in: path + description: 'key: id of microsoftTunnelSite' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftTunnelSite + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest': post: tags: @@ -12551,12 +13058,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: + /deviceManagement/reports/microsoft.graph.getAllCertificatesReport: post: tags: - deviceManagement.Actions - summary: Invoke action getAppsInstallSummaryReport - operationId: deviceManagement.reports_getAppsInstallSummaryReport + summary: Invoke action getAllCertificatesReport + operationId: deviceManagement.reports_getAllCertificatesReport requestBody: description: Action parameters content: @@ -12618,12 +13125,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: + /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: post: tags: - deviceManagement.Actions - summary: Invoke action getAppStatusOverviewReport - operationId: deviceManagement.reports_getAppStatusOverviewReport + summary: Invoke action getAppsInstallSummaryReport + operationId: deviceManagement.reports_getAppsInstallSummaryReport requestBody: description: Action parameters content: @@ -12685,12 +13192,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCachedReport: + /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCachedReport - operationId: deviceManagement.reports_getCachedReport + summary: Invoke action getAppStatusOverviewReport + operationId: deviceManagement.reports_getAppStatusOverviewReport requestBody: description: Action parameters content: @@ -12698,7 +13205,7 @@ paths: schema: type: object properties: - id: + name: type: string nullable: true select: @@ -12731,6 +13238,12 @@ paths: type: integer format: int32 nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true additionalProperties: type: object required: true @@ -12746,12 +13259,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCertificatesReport: + /deviceManagement/reports/microsoft.graph.getCachedReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCertificatesReport - operationId: deviceManagement.reports_getCertificatesReport + summary: Invoke action getCachedReport + operationId: deviceManagement.reports_getCachedReport requestBody: description: Action parameters content: @@ -12759,7 +13272,7 @@ paths: schema: type: object properties: - name: + id: type: string nullable: true select: @@ -12792,12 +13305,6 @@ paths: type: integer format: int32 nullable: true - sessionId: - type: string - nullable: true - filter: - type: string - nullable: true additionalProperties: type: object required: true @@ -12813,12 +13320,79 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: + /deviceManagement/reports/microsoft.graph.getCertificatesReport: post: tags: - deviceManagement.Actions - summary: Invoke action getCompliancePolicyNonComplianceReport - operationId: deviceManagement.reports_getCompliancePolicyNonComplianceReport + summary: Invoke action getCertificatesReport + operationId: deviceManagement.reports_getCertificatesReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getCompliancePolicyNonComplianceReport + operationId: deviceManagement.reports_getCompliancePolicyNonComplianceReport requestBody: description: Action parameters content: @@ -13014,6 +13588,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigManagerDevicePolicyStatusReport + operationId: deviceManagement.reports_getConfigManagerDevicePolicyStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice: post: tags: @@ -13349,6 +13990,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getConfigurationPolicySettingsDeviceSummaryReport + operationId: deviceManagement.reports_getConfigurationPolicySettingsDeviceSummaryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport: post: tags: @@ -13617,6 +14325,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getDeviceManagementIntentSettingsReport + operationId: deviceManagement.reports_getDeviceManagementIntentSettingsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport: post: tags: @@ -14150,6 +14925,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getRelatedAppsStatusReport + operationId: deviceManagement.reports_getRelatedAppsStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getReportFilters: post: tags: @@ -14814,26 +15656,97 @@ paths: content: application/json: schema: - type: string - format: base64url - nullable: true + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + post: + tags: + - deviceManagement.Actions + summary: Invoke action assign + operationId: deviceManagement.resourceAccessProfiles_assign + parameters: + - name: deviceManagementResourceAccessProfileBase-id + in: path + description: 'key: id of deviceManagementResourceAccessProfileBase' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone': + post: + tags: + - deviceManagement.Actions + summary: Invoke action clone + operationId: deviceManagement.reusablePolicySettings_clone + parameters: + - name: deviceManagementReusablePolicySetting-id + in: path + description: 'key: id of deviceManagementReusablePolicySetting' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementReusablePolicySetting + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign': + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign': post: tags: - deviceManagement.Actions summary: Invoke action assign - operationId: deviceManagement.resourceAccessProfiles_assign + operationId: deviceManagement.reusablePolicySettings.referencingConfigurationPolicies_assign parameters: - - name: deviceManagementResourceAccessProfileBase-id + - name: deviceManagementReusablePolicySetting-id in: path - description: 'key: id of deviceManagementResourceAccessProfileBase' + description: 'key: id of deviceManagementReusablePolicySetting' required: true schema: type: string - x-ms-docs-key-type: deviceManagementResourceAccessProfileBase + x-ms-docs-key-type: deviceManagementReusablePolicySetting + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy requestBody: description: Action parameters content: @@ -14844,7 +15757,7 @@ paths: assignments: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' additionalProperties: type: object required: true @@ -14856,7 +15769,54 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementResourceAccessProfileAssignment' + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy': + post: + tags: + - deviceManagement.Actions + summary: Invoke action createCopy + operationId: deviceManagement.reusablePolicySettings.referencingConfigurationPolicies_createCopy + parameters: + - name: deviceManagementReusablePolicySetting-id + in: path + description: 'key: id of deviceManagementReusablePolicySetting' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementReusablePolicySetting + - name: deviceManagementConfigurationPolicy-id + in: path + description: 'key: id of deviceManagementConfigurationPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: deviceManagementConfigurationPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + displayName: + type: string + nullable: true + description: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action @@ -16171,6 +17131,68 @@ components: additionalProperties: type: object description: The DeviceManagementConfigurationPolicyAssignment entity assigns a specific DeviceManagementConfigurationPolicy to an AAD group. + microsoft.graph.deviceManagementConfigurationPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationPolicy + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy creation date and time. This property is read-only. + format: date-time + creationSource: + type: string + description: Policy creation source + nullable: true + description: + type: string + description: Policy description + nullable: true + isAssigned: + type: boolean + description: Policy assignment status. This property is read-only. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Policy last modification date and time. This property is read-only. + format: date-time + name: + type: string + description: Policy name + nullable: true + platforms: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: List of Scope Tags for this Entity instance. + settingCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of settings. This property is read-only. + format: int32 + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + templateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplateReference' + assignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyAssignment' + description: Policy assignments + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSetting' + description: Policy settings + additionalProperties: + type: object + description: Device Management Configuration Policy microsoft.graph.dataSharingConsent: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17038,6 +18060,55 @@ components: additionalProperties: type: object description: Entity that describes tenant level settings for derived credentials + microsoft.graph.deviceManagementReusablePolicySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReusablePolicySetting + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: reusable setting creation date and time. This property is read-only. + format: date-time + description: + type: string + description: reusable setting description supplied by user. + nullable: true + displayName: + type: string + description: reusable setting display name supplied by user. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: date and time when reusable setting was last modified. This property is read-only. + format: date-time + referencingConfigurationPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + settingDefinitionId: + type: string + description: setting definition id associated with this reusable setting. + nullable: true + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + referencingConfigurationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + description: configuration policies referencing the current reusable setting + additionalProperties: + type: object + description: Graph model for a reusable setting microsoft.graph.roleScopeTag: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17184,6 +18255,59 @@ components: additionalProperties: type: object description: Base type for assignment targets. + microsoft.graph.deviceManagementConfigurationPlatforms: + title: deviceManagementConfigurationPlatforms + enum: + - none + - macOS + - windows10X + - windows10 + type: string + microsoft.graph.deviceManagementConfigurationTechnologies: + title: deviceManagementConfigurationTechnologies + enum: + - none + - mdm + - windows10XManagement + - configManager + type: string + microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: + title: deviceManagementConfigurationPolicyTemplateReference + type: object + properties: + templateDisplayName: + type: string + description: Template Display Name of the referenced template. This property is read-only. + nullable: true + templateDisplayVersion: + type: string + description: Template Display Version of the referenced Template. This property is read-only. + nullable: true + templateFamily: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' + templateId: + type: string + description: Template id + nullable: true + additionalProperties: + type: object + description: Policy template reference information + microsoft.graph.deviceManagementConfigurationSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSetting + type: object + properties: + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + settingDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of related Setting Definitions + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.discoverySource: title: discoverySource enum: @@ -17848,6 +18972,16 @@ components: - apply - remove type: string + microsoft.graph.deviceManagementConfigurationSettingInstance: + title: deviceManagementConfigurationSettingInstance + type: object + properties: + settingDefinitionId: + type: string + description: Setting Definition Id + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.cloudPcManagementAssignmentTarget: title: cloudPcManagementAssignmentTarget type: object @@ -17877,6 +19011,91 @@ components: - include - exclude type: string + microsoft.graph.deviceManagementConfigurationTemplateFamily: + title: deviceManagementConfigurationTemplateFamily + enum: + - none + - endpointSecurityAntivirus + - endpointSecurityDiskEncryption + - endpointSecurityFirewall + - endpointSecurityEndpointDectionAndResponse + - endpointSecurityAttackSurfaceReduction + - endpointSecurityAccountProtection + - endpointSecurityApplicationControl + type: string + microsoft.graph.deviceManagementConfigurationSettingDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementConfigurationSettingDefinition + type: object + properties: + accessTypes: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingAccessTypes' + applicability: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' + baseUri: + type: string + description: Base CSP Path + nullable: true + categoryId: + type: string + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + nullable: true + description: + type: string + description: Description of the item + nullable: true + displayName: + type: string + description: Display name of the item + nullable: true + helpText: + type: string + description: Help text of the item + nullable: true + infoUrls: + type: array + items: + type: string + nullable: true + description: List of links more info for the setting can be found at + keywords: + type: array + items: + type: string + nullable: true + description: Tokens which to search settings on + name: + type: string + description: Name of the item + nullable: true + occurrence: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingOccurrence' + offsetUri: + type: string + description: Offset CSP Path from Base + nullable: true + referredSettingInformationList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferredSettingInformation' + description: List of referred setting information. + rootDefinitionId: + type: string + description: Root setting definition if the setting is a child setting. + nullable: true + settingUsage: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' + uxBehavior: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationControlType' + version: + type: string + description: Item Version + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingVisibility' + additionalProperties: + type: object microsoft.graph.deviceComplianceActionType: title: deviceComplianceActionType enum: @@ -18543,6 +19762,88 @@ components: description: The structure of this object is service-specific additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationSettingAccessTypes: + title: deviceManagementConfigurationSettingAccessTypes + enum: + - none + - add + - copy + - delete + - get + - replace + - execute + type: string + microsoft.graph.deviceManagementConfigurationSettingApplicability: + title: deviceManagementConfigurationSettingApplicability + type: object + properties: + description: + type: string + description: description of the setting + nullable: true + deviceMode: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationDeviceMode' + platform: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPlatforms' + technologies: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationSettingOccurrence: + title: deviceManagementConfigurationSettingOccurrence + type: object + properties: + maxDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Maximum times setting can be set on device. + format: int32 + nullable: true + minDeviceOccurrence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Minimum times setting can be set on device. A MinDeviceOccurrence of 0 means setting is optional + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.deviceManagementConfigurationReferredSettingInformation: + title: deviceManagementConfigurationReferredSettingInformation + type: object + properties: + settingDefinitionId: + type: string + description: Setting definition id that is being referred to a setting. Applicable for reusable setting + nullable: true + additionalProperties: + type: object + description: Referred setting information about reusable setting + microsoft.graph.deviceManagementConfigurationSettingUsage: + title: deviceManagementConfigurationSettingUsage + enum: + - none + - configuration + type: string + microsoft.graph.deviceManagementConfigurationControlType: + title: deviceManagementConfigurationControlType + enum: + - default + - dropdown + - smallTextBox + - largeTextBox + - toggle + - multiheaderGrid + - contextPane + type: string + microsoft.graph.deviceManagementConfigurationSettingVisibility: + title: deviceManagementConfigurationSettingVisibility + enum: + - none + - settingsCatalog + - template + type: string microsoft.graph.windows10DeviceModeType: title: windows10DeviceModeType enum: @@ -18646,6 +19947,12 @@ components: type: string additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationDeviceMode: + title: deviceManagementConfigurationDeviceMode + enum: + - none + - kiosk + type: string microsoft.graph.deviceManagementConstraint: title: deviceManagementConstraint type: object diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml index 6f08152458b..9847dc24990 100644 --- a/openApiDocs/beta/DeviceManagement.Enrolment.yml +++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml @@ -5775,6 +5775,8 @@ paths: - description desc - displayName - displayName desc + - endOfSupportDate + - endOfSupportDate desc - featureUpdateVersion - featureUpdateVersion desc - lastModifiedDateTime @@ -5797,6 +5799,7 @@ paths: - deployableContentDisplayName - description - displayName + - endOfSupportDate - featureUpdateVersion - lastModifiedDateTime - roleScopeTagIds @@ -5891,6 +5894,7 @@ paths: - deployableContentDisplayName - description - displayName + - endOfSupportDate - featureUpdateVersion - lastModifiedDateTime - roleScopeTagIds @@ -10959,11 +10963,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string - name: $expand @@ -10981,11 +10985,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string responses: @@ -11004,16 +11008,16 @@ paths: operationId: roleManagement.Directory.ListRoleDefinitions roleAssignmentApprovals: operationId: roleManagement.Directory.ListRoleAssignmentApprovals - roleAssignmentRequests: - operationId: roleManagement.Directory.ListRoleAssignmentRequests roleAssignmentScheduleInstances: operationId: roleManagement.Directory.ListRoleAssignmentScheduleInstances + roleAssignmentScheduleRequests: + operationId: roleManagement.Directory.ListRoleAssignmentScheduleRequests roleAssignmentSchedules: operationId: roleManagement.Directory.ListRoleAssignmentSchedules - roleEligibilityRequests: - operationId: roleManagement.Directory.ListRoleEligibilityRequests roleEligibilityScheduleInstances: operationId: roleManagement.Directory.ListRoleEligibilityScheduleInstances + roleEligibilityScheduleRequests: + operationId: roleManagement.Directory.ListRoleEligibilityScheduleRequests roleEligibilitySchedules: operationId: roleManagement.Directory.ListRoleEligibilitySchedules default: @@ -12252,12 +12256,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignmentRequests: + /roleManagement/directory/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -12276,38 +12280,18 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - appScopeId - appScopeId desc + - condition + - condition desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc + - resourceScope + - resourceScope desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc type: string - name: $select in: query @@ -12320,28 +12304,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -12354,12 +12326,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -12367,13 +12337,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentRequest + title: Collection of unifiedRoleAssignment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' '@odata.nextLink': type: string additionalProperties: @@ -12387,14 +12357,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentRequests + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.directory_CreateRoleAssignments requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '201': @@ -12402,24 +12372,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.directory_GetRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12431,28 +12401,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -12465,12 +12423,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -12478,54 +12434,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' links: - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentRequests.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id appScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetAppScope + operationId: roleManagement.directory.RoleAssignments.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id directoryScope: - operationId: roleManagement.directory.RoleAssignmentRequests.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id principal: - operationId: roleManagement.directory.RoleAssignmentRequests.GetPrincipal + operationId: roleManagement.directory.RoleAssignments.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id roleDefinition: - operationId: roleManagement.directory.RoleAssignmentRequests.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleAssignmentRequests.GetTargetSchedule + operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentRequests + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '204': @@ -12536,16 +12484,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentRequests + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12557,20 +12505,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetActivatedUsing + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12582,20 +12530,8 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - displayName + - type type: string - name: $expand in: query @@ -12608,10 +12544,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -12619,89 +12551,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefActivatedUsing - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - appScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefActivatedUsing + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignments_UpdateAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' required: true responses: '204': @@ -12712,16 +12584,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefActivatedUsing + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12733,20 +12605,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetAppScope + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12758,8 +12630,7 @@ paths: items: enum: - id - - displayName - - type + - deletedDateTime type: string - name: $expand in: query @@ -12779,24 +12650,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefAppScope + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -12810,16 +12681,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefAppScope + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -12838,16 +12709,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefAppScope + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12859,20 +12730,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetDirectoryScope + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -12908,20 +12779,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefDirectoryScope + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -12935,16 +12806,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefDirectoryScope + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -12963,16 +12834,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefDirectoryScope + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -12984,40 +12855,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': - post: + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + get: tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.directory.roleAssignmentRequests_cancel + - roleManagement.rbacApplication + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': - get: - tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetPrincipal - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -13029,7 +12880,15 @@ paths: items: enum: - id - - deletedDateTime + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -13042,6 +12901,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -13049,24 +12909,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': + '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefPrincipal + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -13074,22 +12939,27 @@ paths: application/json: schema: type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefPrincipal + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -13108,16 +12978,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefPrincipal + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -13129,20 +12999,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': + /roleManagement/directory/roleAssignmentScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -13154,15 +13055,21 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -13175,7 +13082,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -13183,110 +13094,59 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + title: Collection of unifiedRoleAssignmentScheduleInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances requestBody: - description: New navigation property ref values + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefRoleDefinition - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetTargetSchedule + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -13299,16 +13159,15 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime - appScope - directoryScope - principal @@ -13338,89 +13197,216 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' links: appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': - get: + patch: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_GetRefTargetSchedule + summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + get: + tags: + - roleManagement.rbacApplication + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.directory.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleInstance-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleInstance' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_SetRefTargetSchedule + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property ref values content: @@ -13439,16 +13425,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.directory.roleAssignmentRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -13460,19 +13446,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentRequests_filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' responses: '200': description: Success @@ -13481,16 +13467,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleAssignments: + /roleManagement/directory/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_ListRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.directory_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -13509,18 +13495,38 @@ paths: enum: - id - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc - appScopeId - appScopeId desc - - condition - - condition desc - directoryScopeId - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc - principalId - principalId desc - - resourceScope - - resourceScope desc - roleDefinitionId - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc type: string - name: $select in: query @@ -13533,16 +13539,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -13555,10 +13573,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -13566,13 +13586,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment + title: Collection of unifiedRoleAssignmentScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -13586,14 +13606,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement - operationId: roleManagement.directory_CreateRoleAssignments + summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.directory_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '201': @@ -13601,24 +13621,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.directory_GetRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.directory_GetRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13630,16 +13650,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -13652,10 +13684,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -13663,46 +13697,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' links: + activatedUsing: + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id appScope: - operationId: roleManagement.directory.RoleAssignments.GetAppScope + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetAppScope parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.RoleAssignments.GetDirectoryScope + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetDirectoryScope parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.RoleAssignments.GetPrincipal + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetPrincipal parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.RoleAssignments.GetRoleDefinition + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetRoleDefinition parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleAssignmentScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignments in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignments + summary: Update the navigation property roleAssignmentScheduleRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '204': @@ -13713,16 +13755,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignments for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignments + summary: Delete navigation property roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13734,20 +13776,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetAppScope + summary: Get activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13759,8 +13801,20 @@ paths: items: enum: - id - - displayName - - type + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -13773,6 +13827,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -13780,29 +13838,89 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref': + get: tags: - roleManagement.rbacApplication - summary: Update the navigation property appScope in roleManagement - operationId: roleManagement.directory.roleAssignments_UpdateAppScope + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -13813,16 +13931,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property appScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteAppScope + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13834,20 +13952,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetDirectoryScope + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -13859,7 +13977,8 @@ paths: items: enum: - id - - deletedDateTime + - displayName + - type type: string - name: $expand in: query @@ -13879,24 +13998,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefDirectoryScope + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -13910,16 +14029,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefDirectoryScope + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -13938,16 +14057,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefDirectoryScope + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -13959,20 +14078,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetPrincipal + summary: Get directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14008,20 +14127,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefPrincipal + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14035,16 +14154,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefPrincipal + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14063,16 +14182,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefPrincipal + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14084,20 +14203,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': + post: + tags: + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.directory.roleAssignmentScheduleRequests_cancel + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRoleDefinition + summary: Get principal from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14109,15 +14248,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -14130,7 +14261,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -14138,29 +14268,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleAssignments_GetRefRoleDefinition + summary: Get ref of principal from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14168,27 +14293,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.directory.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleAssignments_SetRefRoleDefinition + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14207,16 +14327,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleAssignments_DeleteRefRoleDefinition + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14228,21 +14348,23 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleAssignmentScheduleInstances: + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleAssignmentScheduleInstances + summary: Get roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -14251,54 +14373,15 @@ paths: items: enum: - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - assignmentType - - assignmentType desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -14311,11 +14394,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -14323,153 +14402,65 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleAssignmentScheduleInstances - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleAssignmentScheduleInstances + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing - type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: string links: - appScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetRoleDefinition - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - activatedUsing: - operationId: roleManagement.directory.RoleAssignmentScheduleInstances.GetActivatedUsing + inheritsPermissionsFrom: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleAssignmentScheduleInstances + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -14480,16 +14471,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleAssignmentScheduleInstances + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14501,20 +14492,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetActivatedUsing + summary: Get targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -14527,17 +14518,21 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status + - assignmentType - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -14554,6 +14549,7 @@ paths: - directoryScope - principal - roleDefinition + - activatedUsing type: string responses: '200': @@ -14561,41 +14557,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' links: appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + '/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_GetRefActivatedUsing + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -14605,37 +14605,41 @@ paths: type: string links: appScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.directory.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_SetRefActivatedUsing + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -14654,16 +14658,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.directory.roleAssignmentScheduleInstances_DeleteRefActivatedUsing + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.directory.roleAssignmentScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -14675,19 +14679,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleAssignmentScheduleInstances_filterByCurrentUser + operationId: roleManagement.directory.roleAssignmentScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -14696,7 +14700,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -15681,12 +15685,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/directory/roleEligibilityRequests: + /roleManagement/directory/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_ListRoleEligibilityRequests + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.directory_ListRoleEligibilityScheduleInstances parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -15705,38 +15709,22 @@ paths: enum: - id - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc - appScopeId - appScopeId desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc type: string - name: $select in: query @@ -15749,27 +15737,18 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId - directoryScopeId - - isValidationOnly - - justification - principalId - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -15786,7 +15765,6 @@ paths: - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -15794,13 +15772,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest + title: Collection of unifiedRoleEligibilityScheduleInstance type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' '@odata.nextLink': type: string additionalProperties: @@ -15814,14 +15792,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityRequests + summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '201': @@ -15829,24 +15807,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': + '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityRequests + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: $select in: query description: Select properties to be returned @@ -15858,27 +15836,18 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId - directoryScopeId - - isValidationOnly - - justification - principalId - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -15895,7 +15864,6 @@ paths: - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -15903,50 +15871,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetAppScope + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id directoryScope: - operationId: roleManagement.directory.RoleEligibilityRequests.GetDirectoryScope + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id principal: - operationId: roleManagement.directory.RoleEligibilityRequests.GetPrincipal + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id roleDefinition: - operationId: roleManagement.directory.RoleEligibilityRequests.GetRoleDefinition - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - targetSchedule: - operationId: roleManagement.directory.RoleEligibilityRequests.GetTargetSchedule + operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityRequests in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityRequests + summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '204': @@ -15957,16 +15921,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityRequests for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityRequests + summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: If-Match in: header description: ETag @@ -15978,20 +15942,88 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': + '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetAppScope + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser parameters: - - name: unifiedRoleEligibilityRequest-id + - name: on in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'Usage: on={on}' required: true schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/directory/roleEligibilityScheduleRequests: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.directory_ListRoleEligibilityScheduleRequests + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc + type: string - name: $select in: query description: Select properties to be returned @@ -16003,8 +16035,27 @@ paths: items: enum: - id - - displayName - - type + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -16017,6 +16068,11 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -16024,78 +16080,308 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefAppScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string + title: Collection of unifiedRoleEligibilityScheduleRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + '@odata.nextLink': + type: string + additionalProperties: + type: object default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - put: + post: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefAppScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilityScheduleRequests requestBody: - description: New navigation property ref values + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': + get: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefAppScope + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.directory_GetRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + links: + appScope: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetAppScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + directoryScope: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + principal: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + roleDefinition: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + targetSchedule: + operationId: roleManagement.directory.RoleEligibilityScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - roleManagement.rbacApplication + summary: Update the navigation property roleEligibilityScheduleRequests in roleManagement + operationId: roleManagement.directory_UpdateRoleEligibilityScheduleRequests + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete navigation property roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.directory_DeleteRoleEligibilityScheduleRequests + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': + get: + tags: + - roleManagement.rbacApplication + summary: Get appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - displayName + - type + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.appScope' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of appScope from roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefAppScope + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + - name: If-Match + in: header + description: ETag schema: type: string responses: @@ -16104,20 +16390,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16153,20 +16439,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16181,15 +16467,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16209,15 +16495,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16229,40 +16515,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': post: tags: - roleManagement.Actions summary: Invoke action cancel - operationId: roleManagement.directory.roleEligibilityRequests_cancel + operationId: roleManagement.directory.roleEligibilityScheduleRequests_cancel parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication summary: Get principal from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16298,20 +16584,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of principal from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16326,15 +16612,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16354,15 +16640,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16374,20 +16660,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication summary: Get roleDefinition from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16431,26 +16717,26 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: - operationId: roleManagement.directory.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom + operationId: roleManagement.directory.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16460,9 +16746,9 @@ paths: type: string links: inheritsPermissionsFrom: - operationId: roleManagement.directory.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom + operationId: roleManagement.directory.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -16470,15 +16756,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16498,15 +16784,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16518,20 +16804,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication summary: Get targetSchedule from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -16583,38 +16869,38 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' links: appScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref': + '/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_GetRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -16624,21 +16910,21 @@ paths: type: string links: appScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetAppScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.directory.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + operationId: roleManagement.directory.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -16646,15 +16932,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_SetRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -16674,15 +16960,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.directory.roleEligibilityRequests_DeleteRefTargetSchedule + operationId: roleManagement.directory.roleEligibilityScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -16694,19 +16980,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilityRequests_filterByCurrentUser + operationId: roleManagement.directory.roleEligibilityScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -16715,16 +17001,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/directory/roleEligibilityScheduleInstances: + /roleManagement/directory/roleEligibilitySchedules: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.directory_ListRoleEligibilityScheduleInstances + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_ListRoleEligibilitySchedules parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -16745,20 +17031,24 @@ paths: - id desc - appScopeId - appScopeId desc + - createdDateTime + - createdDateTime desc + - createdUsing + - createdUsing desc - directoryScopeId - directoryScopeId desc + - modifiedDateTime + - modifiedDateTime desc - principalId - principalId desc - roleDefinitionId - roleDefinitionId desc - - endDateTime - - endDateTime desc + - status + - status desc - memberType - memberType desc - - roleEligibilityScheduleId - - roleEligibilityScheduleId desc - - startDateTime - - startDateTime desc + - scheduleInfo + - scheduleInfo desc type: string - name: $select in: query @@ -16772,13 +17062,15 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -16806,13 +17098,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityScheduleInstance + title: Collection of unifiedRoleEligibilitySchedule type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' '@odata.nextLink': type: string additionalProperties: @@ -16826,14 +17118,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilityScheduleInstances + summary: Create new navigation property to roleEligibilitySchedules for roleManagement + operationId: roleManagement.directory_CreateRoleEligibilitySchedules requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' required: true responses: '201': @@ -16841,308 +17133,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': + '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.directory_GetRoleEligibilityScheduleInstances + summary: Get roleEligibilitySchedules from roleManagement + operationId: roleManagement.directory_GetRoleEligibilitySchedules parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilitySchedule-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - links: - appScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetAppScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - directoryScope: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - principal: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetPrincipal - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - roleDefinition: - operationId: roleManagement.directory.RoleEligibilityScheduleInstances.GetRoleDefinition - parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement - operationId: roleManagement.directory_UpdateRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.directory_DeleteRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': - get: - tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.directory.roleEligibilityScheduleInstances_filterByCurrentUser - parameters: - - name: on - in: path - description: 'Usage: on={on}' - required: true - schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/directory/roleEligibilitySchedules: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_ListRoleEligibilitySchedules - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - createdDateTime - - createdDateTime desc - - createdUsing - - createdUsing desc - - directoryScopeId - - directoryScopeId desc - - modifiedDateTime - - modifiedDateTime desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - status - - status desc - - memberType - - memberType desc - - scheduleInfo - - scheduleInfo desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of unifiedRoleEligibilitySchedule - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilitySchedules for roleManagement - operationId: roleManagement.directory_CreateRoleEligibilitySchedules - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilitySchedules from roleManagement - operationId: roleManagement.directory_GetRoleEligibilitySchedules - parameters: - - name: unifiedRoleEligibilitySchedule-id - in: path - description: 'key: id of unifiedRoleEligibilitySchedule' + description: 'key: id of unifiedRoleEligibilitySchedule' required: true schema: type: string @@ -17313,11 +17317,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string - name: $expand @@ -17335,11 +17339,11 @@ paths: - roleAssignments - roleDefinitions - roleAssignmentApprovals - - roleAssignmentRequests - roleAssignmentScheduleInstances + - roleAssignmentScheduleRequests - roleAssignmentSchedules - - roleEligibilityRequests - roleEligibilityScheduleInstances + - roleEligibilityScheduleRequests - roleEligibilitySchedules type: string responses: @@ -17358,16 +17362,16 @@ paths: operationId: roleManagement.EntitlementManagement.ListRoleDefinitions roleAssignmentApprovals: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentApprovals - roleAssignmentRequests: - operationId: roleManagement.EntitlementManagement.ListRoleAssignmentRequests roleAssignmentScheduleInstances: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleInstances + roleAssignmentScheduleRequests: + operationId: roleManagement.EntitlementManagement.ListRoleAssignmentScheduleRequests roleAssignmentSchedules: operationId: roleManagement.EntitlementManagement.ListRoleAssignmentSchedules - roleEligibilityRequests: - operationId: roleManagement.EntitlementManagement.ListRoleEligibilityRequests roleEligibilityScheduleInstances: operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleInstances + roleEligibilityScheduleRequests: + operationId: roleManagement.EntitlementManagement.ListRoleEligibilityScheduleRequests roleEligibilitySchedules: operationId: roleManagement.EntitlementManagement.ListRoleEligibilitySchedules default: @@ -18606,12 +18610,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleAssignmentRequests: + /roleManagement/entitlementManagement/roleAssignments: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignments parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -18620,48 +18624,28 @@ paths: - $ref: '#/components/parameters/count' - name: $orderby in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - approvalId - - approvalId desc - - completedDateTime - - completedDateTime desc - - createdBy - - createdBy desc - - createdDateTime - - createdDateTime desc - - customData - - customData desc - - status - - status desc - - action - - action desc + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc - appScopeId - appScopeId desc + - condition + - condition desc - directoryScopeId - directoryScopeId desc - - isValidationOnly - - isValidationOnly desc - - justification - - justification desc - principalId - principalId desc + - resourceScope + - resourceScope desc - roleDefinitionId - roleDefinitionId desc - - scheduleInfo - - scheduleInfo desc - - targetScheduleId - - targetScheduleId desc - - ticketInfo - - ticketInfo desc type: string - name: $select in: query @@ -18674,28 +18658,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -18708,12 +18680,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -18721,13 +18691,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentRequest + title: Collection of unifiedRoleAssignment type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' '@odata.nextLink': type: string additionalProperties: @@ -18741,14 +18711,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentRequests for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignmentRequests + summary: Create new navigation property to roleAssignments for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignments requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '201': @@ -18756,24 +18726,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentRequests from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignmentRequests + summary: Get roleAssignments from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -18785,28 +18755,16 @@ paths: items: enum: - id - - approvalId - - completedDateTime - - createdBy - - createdDateTime - - customData - - status - - action - appScopeId + - condition - directoryScopeId - - isValidationOnly - - justification - principalId + - resourceScope - roleDefinitionId - - scheduleInfo - - targetScheduleId - - ticketInfo - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string - name: $expand in: query @@ -18819,12 +18777,10 @@ paths: items: enum: - '*' - - activatedUsing - appScope - directoryScope - principal - roleDefinition - - targetSchedule type: string responses: '200': @@ -18832,54 +18788,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' links: - activatedUsing: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetActivatedUsing - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id appScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetAppScope + operationId: roleManagement.entitlementManagement.RoleAssignments.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetDirectoryScope + operationId: roleManagement.entitlementManagement.RoleAssignments.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id principal: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetPrincipal + operationId: roleManagement.entitlementManagement.RoleAssignments.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - targetSchedule: - operationId: roleManagement.entitlementManagement.RoleAssignmentRequests.GetTargetSchedule + operationId: roleManagement.entitlementManagement.RoleAssignments.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentRequests in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentRequests + summary: Update the navigation property roleAssignments in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' required: true responses: '204': @@ -18890,16 +18838,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentRequests for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentRequests + summary: Delete navigation property roleAssignments for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignments parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -18911,20 +18859,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetActivatedUsing + summary: Get appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -18936,20 +18884,8 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - displayName + - type type: string - name: $expand in: query @@ -18962,10 +18898,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition type: string responses: '200': @@ -18973,89 +18905,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefActivatedUsing - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.ActivatedUsing.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefActivatedUsing + summary: Update the navigation property appScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.appScope' required: true responses: '204': @@ -19066,16 +18938,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefActivatedUsing + summary: Delete navigation property appScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19087,20 +18959,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetAppScope + summary: Get directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19112,8 +18984,7 @@ paths: items: enum: - id - - displayName - - type + - deletedDateTime type: string - name: $expand in: query @@ -19133,24 +19004,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefAppScope + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19164,16 +19035,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefAppScope + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19192,16 +19063,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefAppScope + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19213,20 +19084,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetDirectoryScope + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19262,20 +19133,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefDirectoryScope + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19289,16 +19160,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefDirectoryScope + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19317,61 +19188,41 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefDirectoryScope + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefPrincipal parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel': - post: - tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_cancel - parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + in: header + description: ETag schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal': + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetPrincipal + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: $select in: query description: Select properties to be returned @@ -19383,7 +19234,15 @@ paths: items: enum: - id - - deletedDateTime + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -19396,6 +19255,7 @@ paths: items: enum: - '*' + - inheritsPermissionsFrom type: string responses: '200': @@ -19403,24 +19263,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefPrincipal + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_GetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment responses: '200': description: Retrieved navigation property link @@ -19428,22 +19293,27 @@ paths: application/json: schema: type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom + parameters: + unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefPrincipal + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment requestBody: description: New navigation property ref values content: @@ -19462,16 +19332,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefPrincipal + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignment-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignment - name: If-Match in: header description: ETag @@ -19483,20 +19353,51 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition': + /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id - in: path - description: 'key: id of unifiedRoleAssignmentRequest' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - assignmentType + - assignmentType desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleAssignmentOriginId + - roleAssignmentOriginId desc + - roleAssignmentScheduleId + - roleAssignmentScheduleId desc + - startDateTime + - startDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -19508,15 +19409,21 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -19529,7 +19436,11 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing type: string responses: '200': @@ -19537,65 +19448,153 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + title: Collection of unifiedRoleAssignmentScheduleInstance + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleInstances + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefRoleDefinition + summary: Get roleAssignmentScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - assignmentType + - endDateTime + - memberType + - roleAssignmentOriginId + - roleAssignmentScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appScope + - directoryScope + - principal + - roleDefinition + - activatedUsing + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.RoleDefinition.ListInheritsPermissionsFrom + appScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetAppScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + principal: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + activatedUsing: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetActivatedUsing parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefRoleDefinition + summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: - schema: - type: object - additionalProperties: - type: object + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' required: true responses: '204': @@ -19606,16 +19605,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefRoleDefinition + summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleInstances parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -19627,20 +19626,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetTargetSchedule + summary: Get activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: $select in: query description: Select properties to be returned @@ -19653,21 +19652,17 @@ paths: enum: - id - appScopeId - - createdDateTime - - createdUsing - directoryScopeId - - modifiedDateTime - principalId - roleDefinitionId - - status - - assignmentType + - endDateTime - memberType - - scheduleInfo + - roleEligibilityScheduleId + - startDateTime - appScope - directoryScope - principal - roleDefinition - - activatedUsing type: string - name: $expand in: query @@ -19684,7 +19679,6 @@ paths: - directoryScope - principal - roleDefinition - - activatedUsing type: string responses: '200': @@ -19692,45 +19686,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_GetRefTargetSchedule + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance responses: '200': description: Retrieved navigation property link @@ -19740,41 +19730,37 @@ paths: type: string links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetRoleDefinition - parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id - activatedUsing: - operationId: roleManagement.entitlementManagement.roleAssignmentRequests.TargetSchedule.GetActivatedUsing + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition parameters: - unifiedRoleAssignmentRequest-id: $request.path.unifiedRoleAssignmentRequest-id + unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_SetRefTargetSchedule + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance requestBody: description: New navigation property ref values content: @@ -19793,16 +19779,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignmentRequest-id + - name: unifiedRoleAssignmentScheduleInstance-id in: path - description: 'key: id of unifiedRoleAssignmentRequest' + description: 'key: id of unifiedRoleAssignmentScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentRequest + x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance - name: If-Match in: header description: ETag @@ -19814,19 +19800,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentRequests_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' responses: '200': description: Success @@ -19835,16 +19821,16 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleAssignments: + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignments + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -19863,18 +19849,38 @@ paths: enum: - id - id desc + - approvalId + - approvalId desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - customData + - customData desc + - status + - status desc + - action + - action desc - appScopeId - appScopeId desc - - condition - - condition desc - directoryScopeId - directoryScopeId desc + - isValidationOnly + - isValidationOnly desc + - justification + - justification desc - principalId - principalId desc - - resourceScope - - resourceScope desc - roleDefinitionId - roleDefinitionId desc + - scheduleInfo + - scheduleInfo desc + - targetScheduleId + - targetScheduleId desc + - ticketInfo + - ticketInfo desc type: string - name: $select in: query @@ -19887,16 +19893,28 @@ paths: items: enum: - id + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action - appScopeId - - condition - directoryScopeId + - isValidationOnly + - justification - principalId - - resourceScope - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -19909,10 +19927,12 @@ paths: items: enum: - '*' + - activatedUsing - appScope - directoryScope - principal - roleDefinition + - targetSchedule type: string responses: '200': @@ -19920,13 +19940,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignment + title: Collection of unifiedRoleAssignmentScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -19940,168 +19960,39 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignments for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignments + summary: Create new navigation property to roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '201': description: Created navigation property. content: application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleAssignments from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - condition - - directoryScopeId - - principalId - - resourceScope - - roleDefinitionId - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - links: - appScope: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetAppScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetDirectoryScope - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - principal: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetPrincipal - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignments.GetRoleDefinition - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - roleManagement.rbacApplication - summary: Update the navigation property roleAssignments in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignment' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete navigation property roleAssignments for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignments - parameters: - - name: unifiedRoleAssignment-id - in: path - description: 'key: id of unifiedRoleAssignment' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleAssignment - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope + summary: Get roleAssignmentScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20113,8 +20004,28 @@ paths: items: enum: - id - - displayName - - type + - approvalId + - completedDateTime + - createdBy + - createdDateTime + - customData + - status + - action + - appScopeId + - directoryScopeId + - isValidationOnly + - justification + - principalId + - roleDefinitionId + - scheduleInfo + - targetScheduleId + - ticketInfo + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string - name: $expand in: query @@ -20127,6 +20038,12 @@ paths: items: enum: - '*' + - activatedUsing + - appScope + - directoryScope + - principal + - roleDefinition + - targetSchedule type: string responses: '200': @@ -20134,29 +20051,54 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + links: + activatedUsing: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + appScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + targetSchedule: + operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleRequests.GetTargetSchedule + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope + summary: Update the navigation property roleAssignmentScheduleRequests in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.appScope' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' required: true responses: '204': @@ -20167,16 +20109,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope + summary: Delete navigation property roleAssignmentScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleRequests parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20188,20 +20130,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing': get: tags: - roleManagement.rbacApplication - summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope + summary: Get activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20213,7 +20155,20 @@ paths: items: enum: - id - - deletedDateTime + - appScopeId + - createdDateTime + - createdUsing + - directoryScopeId + - modifiedDateTime + - principalId + - roleDefinitionId + - status + - memberType + - scheduleInfo + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -20226,6 +20181,10 @@ paths: items: enum: - '*' + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -20233,24 +20192,41 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefDirectoryScope + summary: Get ref of activatedUsing from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20258,22 +20234,39 @@ paths: application/json: schema: type: string + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefDirectoryScope + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20292,16 +20285,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefDirectoryScope + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefActivatedUsing parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20313,20 +20306,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal + summary: Get appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20338,7 +20331,8 @@ paths: items: enum: - id - - deletedDateTime + - displayName + - type type: string - name: $expand in: query @@ -20358,24 +20352,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.appScope' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefPrincipal + summary: Get ref of appScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20389,16 +20383,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefPrincipal + summary: Update the ref of navigation property appScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20417,16 +20411,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefPrincipal + summary: Delete ref of navigation property appScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20438,20 +20432,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition + summary: Get directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20463,15 +20457,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -20484,7 +20470,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -20492,29 +20477,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_GetRefRoleDefinition + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20522,27 +20502,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleAssignments.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleAssignment-id: $request.path.unifiedRoleAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_SetRefRoleDefinition + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -20561,16 +20536,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignments_DeleteRefRoleDefinition + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleAssignment-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignment' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignment + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20582,51 +20557,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/entitlementManagement/roleAssignmentScheduleInstances: - get: + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel': + post: tags: - - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleAssignmentScheduleInstances + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_cancel parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - assignmentType - - assignmentType desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleAssignmentOriginId - - roleAssignmentOriginId desc - - roleAssignmentScheduleId - - roleAssignmentScheduleId desc - - startDateTime - - startDateTime desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal': + get: + tags: + - roleManagement.rbacApplication + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20638,21 +20602,7 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - deletedDateTime type: string - name: $expand in: query @@ -20665,11 +20615,6 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing type: string responses: '200': @@ -20677,59 +20622,100 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleAssignmentScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref': + get: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleAssignmentScheduleInstances + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}': + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefPrincipal + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get roleAssignmentScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleAssignmentScheduleInstances + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20741,21 +20727,15 @@ paths: items: enum: - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - assignmentType - - endDateTime - - memberType - - roleAssignmentOriginId - - roleAssignmentScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -20768,11 +20748,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition - - activatedUsing + - inheritsPermissionsFrom type: string responses: '200': @@ -20780,50 +20756,65 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetAppScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - directoryScope: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetDirectoryScope - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - principal: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetPrincipal - parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - roleDefinition: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id - activatedUsing: - operationId: roleManagement.entitlementManagement.RoleAssignmentScheduleInstances.GetActivatedUsing + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefRoleDefinition + parameters: + - name: unifiedRoleAssignmentScheduleRequest-id + in: path + description: 'key: id of unifiedRoleAssignmentScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleAssignmentScheduleInstances in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleAssignmentScheduleInstances + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -20834,16 +20825,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleAssignmentScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleAssignmentScheduleInstances + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -20855,20 +20846,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule': get: tags: - roleManagement.rbacApplication - summary: Get activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetActivatedUsing + summary: Get targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: $select in: query description: Select properties to be returned @@ -20881,17 +20872,21 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status + - assignmentType - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal - roleDefinition + - activatedUsing type: string - name: $expand in: query @@ -20908,6 +20903,7 @@ paths: - directoryScope - principal - roleDefinition + - activatedUsing type: string responses: '200': @@ -20915,41 +20911,45 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of activatedUsing from roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_GetRefActivatedUsing + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_GetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest responses: '200': description: Retrieved navigation property link @@ -20959,37 +20959,41 @@ paths: type: string links: appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetAppScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetPrincipal + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances.ActivatedUsing.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleAssignmentScheduleInstance-id: $request.path.unifiedRoleAssignmentScheduleInstance-id + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id + activatedUsing: + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests.TargetSchedule.GetActivatedUsing + parameters: + unifiedRoleAssignmentScheduleRequest-id: $request.path.unifiedRoleAssignmentScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_SetRefActivatedUsing + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest requestBody: description: New navigation property ref values content: @@ -21008,16 +21012,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_DeleteRefActivatedUsing + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleAssignmentScheduleInstance-id + - name: unifiedRoleAssignmentScheduleRequest-id in: path - description: 'key: id of unifiedRoleAssignmentScheduleInstance' + description: 'key: id of unifiedRoleAssignmentScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentScheduleInstance + x-ms-docs-key-type: unifiedRoleAssignmentScheduleRequest - name: If-Match in: header description: ETag @@ -21029,19 +21033,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentScheduleInstances_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -21050,7 +21054,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -21427,55 +21431,313 @@ paths: required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + responses: + '200': + description: Retrieved navigation property link + content: + application/json: + schema: + type: string + links: + appScope: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetAppScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + principal: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetPrincipal + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + parameters: + unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + put: + tags: + - roleManagement.rbacApplication + summary: Update the ref of navigation property activatedUsing in roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_SetRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + requestBody: + description: New navigation property ref values + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - roleManagement.rbacApplication + summary: Delete ref of navigation property activatedUsing for roleManagement + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_DeleteRefActivatedUsing + parameters: + - name: unifiedRoleAssignmentSchedule-id + in: path + description: 'key: id of unifiedRoleAssignmentSchedule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleAssignmentSchedule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement/roleDefinitions: + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleDefinitions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - description + - description desc + - displayName + - displayName desc + - isBuiltIn + - isBuiltIn desc + - isEnabled + - isEnabled desc + - resourceScopes + - resourceScopes desc + - rolePermissions + - rolePermissions desc + - templateId + - templateId desc + - version + - version desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of unifiedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - roleManagement.rbacApplication + summary: Create new navigation property to roleDefinitions for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleDefinitions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}': + get: + tags: + - roleManagement.rbacApplication + summary: Get roleDefinitions from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleDefinitions + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - inheritsPermissionsFrom + type: string responses: '200': - description: Retrieved navigation property link + description: Retrieved navigation property content: application/json: schema: - type: string + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetAppScope - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetDirectoryScope - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - principal: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetPrincipal - parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules.ActivatedUsing.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.RoleDefinitions.ListInheritsPermissionsFrom parameters: - unifiedRoleAssignmentSchedule-id: $request.path.unifiedRoleAssignmentSchedule-id + unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - put: + patch: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property activatedUsing in roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_SetRefActivatedUsing + summary: Update the navigation property roleDefinitions in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleDefinitions parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleDefinition requestBody: - description: New navigation property ref values + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' required: true responses: '204': @@ -21486,16 +21748,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property activatedUsing for roleManagement - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_DeleteRefActivatedUsing + summary: Delete navigation property roleDefinitions for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleDefinitions parameters: - - name: unifiedRoleAssignmentSchedule-id + - name: unifiedRoleDefinition-id in: path - description: 'key: id of unifiedRoleAssignmentSchedule' + description: 'key: id of unifiedRoleDefinition' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleAssignmentSchedule + x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -21507,38 +21769,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleAssignmentSchedules/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleAssignmentSchedules_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom parameters: - - name: on + - name: unifiedRoleDefinition-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleDefinition' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleDefinitions: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleDefinitions - parameters: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21633,8 +21877,16 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleDefinitions for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleDefinitions + summary: Create new navigation property to inheritsPermissionsFrom for roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom + parameters: + - name: unifiedRoleDefinition-id + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property content: @@ -21652,12 +21904,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}': + '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinitions from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleDefinitions + summary: Get inheritsPermissionsFrom from roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21666,6 +21918,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: $select in: query description: Select properties to be returned @@ -21709,17 +21968,18 @@ paths: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.RoleDefinitions.ListInheritsPermissionsFrom + operationId: roleManagement.entitlementManagement.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom parameters: unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id + unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleDefinitions in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleDefinitions + summary: Update the navigation property inheritsPermissionsFrom in roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21728,6 +21988,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition requestBody: description: New navigation property values content: @@ -21744,8 +22011,8 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleDefinitions for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleDefinitions + summary: Delete navigation property inheritsPermissionsFrom for roleManagement + operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom parameters: - name: unifiedRoleDefinition-id in: path @@ -21754,6 +22021,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleDefinition + - name: unifiedRoleDefinition-id1 + in: path + description: 'key: id of unifiedRoleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleDefinition - name: If-Match in: header description: ETag @@ -21765,20 +22039,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom': + /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -21796,22 +22063,22 @@ paths: enum: - id - id desc - - description - - description desc - - displayName - - displayName desc - - isBuiltIn - - isBuiltIn desc - - isEnabled - - isEnabled desc - - resourceScopes - - resourceScopes desc - - rolePermissions - - rolePermissions desc - - templateId - - templateId desc - - version - - version desc + - appScopeId + - appScopeId desc + - directoryScopeId + - directoryScopeId desc + - principalId + - principalId desc + - roleDefinitionId + - roleDefinitionId desc + - endDateTime + - endDateTime desc + - memberType + - memberType desc + - roleEligibilityScheduleId + - roleEligibilityScheduleId desc + - startDateTime + - startDateTime desc type: string - name: $select in: query @@ -21824,15 +22091,18 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -21845,7 +22115,10 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -21853,13 +22126,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleDefinition + title: Collection of unifiedRoleEligibilityScheduleInstance type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' '@odata.nextLink': type: string additionalProperties: @@ -21873,22 +22146,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to inheritsPermissionsFrom for roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom - parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition + summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleInstances requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '201': @@ -21896,31 +22161,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}': + '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': get: tags: - roleManagement.rbacApplication - summary: Get inheritsPermissionsFrom from roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom + summary: Get roleEligibilityScheduleInstances from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: $select in: query description: Select properties to be returned @@ -21932,15 +22190,18 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - appScopeId + - directoryScopeId + - principalId + - roleDefinitionId + - endDateTime + - memberType + - roleEligibilityScheduleId + - startDateTime + - appScope + - directoryScope + - principal + - roleDefinition type: string - name: $expand in: query @@ -21953,7 +22214,10 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom + - appScope + - directoryScope + - principal + - roleDefinition type: string responses: '200': @@ -21961,42 +22225,46 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleDefinitions.InheritsPermissionsFrom.ListInheritsPermissionsFrom + appScope: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetAppScope parameters: - unifiedRoleDefinition-id: $request.path.unifiedRoleDefinition-id - unifiedRoleDefinition-id1: $request.path.unifiedRoleDefinition-id1 + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + directoryScope: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + principal: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + roleDefinition: + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property inheritsPermissionsFrom in roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom + summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' required: true responses: '204': @@ -22007,23 +22275,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property inheritsPermissionsFrom for roleManagement - operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom + summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleInstances parameters: - - name: unifiedRoleDefinition-id - in: path - description: 'key: id of unifiedRoleDefinition' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleDefinition - - name: unifiedRoleDefinition-id1 + - name: unifiedRoleEligibilityScheduleInstance-id in: path - description: 'key: id of unifiedRoleDefinition' + description: 'key: id of unifiedRoleEligibilityScheduleInstance' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleDefinition + x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - name: If-Match in: header description: ETag @@ -22035,12 +22296,37 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /roleManagement/entitlementManagement/roleEligibilityRequests: + '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - roleManagement.Functions + summary: Invoke function filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleInstances_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleEligibilityRequests + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -22148,13 +22434,13 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityRequest + title: Collection of unifiedRoleEligibilityScheduleRequest type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' '@odata.nextLink': type: string additionalProperties: @@ -22168,14 +22454,14 @@ paths: post: tags: - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityRequests for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleEligibilityRequests + summary: Create new navigation property to roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: '201': @@ -22183,24 +22469,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}': get: tags: - roleManagement.rbacApplication - summary: Get roleEligibilityRequests from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleEligibilityRequests + summary: Get roleEligibilityScheduleRequests from roleManagement + operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22257,50 +22543,50 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' links: appScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetAppScope + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetAppScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetDirectoryScope + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetDirectoryScope parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetPrincipal + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetPrincipal parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetRoleDefinition + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetRoleDefinition parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id targetSchedule: - operationId: roleManagement.entitlementManagement.RoleEligibilityRequests.GetTargetSchedule + operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleRequests.GetTargetSchedule parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityRequests in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityRequests + summary: Update the navigation property roleEligibilityScheduleRequests in roleManagement + operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' required: true responses: '204': @@ -22311,16 +22597,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityRequests for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityRequests + summary: Delete navigation property roleEligibilityScheduleRequests for roleManagement + operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleRequests parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22332,20 +22618,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope': get: tags: - roleManagement.rbacApplication summary: Get appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22382,20 +22668,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref': get: tags: - roleManagement.rbacApplication summary: Get ref of appScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22410,15 +22696,15 @@ paths: tags: - roleManagement.rbacApplication summary: Update the ref of navigation property appScope in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22438,15 +22724,15 @@ paths: tags: - roleManagement.rbacApplication summary: Delete ref of navigation property appScope for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefAppScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22458,165 +22744,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope': get: tags: - roleManagement.rbacApplication summary: Get directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref': - get: - tags: - - roleManagement.rbacApplication - summary: Get ref of directoryScope from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '200': - description: Retrieved navigation property link - content: - application/json: - schema: - type: string - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - put: - tags: - - roleManagement.rbacApplication - summary: Update the ref of navigation property directoryScope in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - requestBody: - description: New navigation property ref values - content: - application/json: - schema: - type: object - additionalProperties: - type: object - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - roleManagement.rbacApplication - summary: Delete ref of navigation property directoryScope for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefDirectoryScope - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel': - post: - tags: - - roleManagement.Actions - summary: Invoke action cancel - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_cancel + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal': - get: - tags: - - roleManagement.rbacApplication - summary: Get principal from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetPrincipal - parameters: - - name: unifiedRoleEligibilityRequest-id - in: path - description: 'key: id of unifiedRoleEligibilityRequest' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22652,20 +22793,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of principal from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefPrincipal + summary: Get ref of directoryScope from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22679,16 +22820,16 @@ paths: put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property principal in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefPrincipal + summary: Update the ref of navigation property directoryScope in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22707,16 +22848,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property principal for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefPrincipal + summary: Delete ref of navigation property directoryScope for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefDirectoryScope parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22728,20 +22869,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel': + post: + tags: + - roleManagement.Actions + summary: Invoke action cancel + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_cancel + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal': get: tags: - roleManagement.rbacApplication - summary: Get roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRoleDefinition + summary: Get principal from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22753,15 +22914,7 @@ paths: items: enum: - id - - description - - displayName - - isBuiltIn - - isEnabled - - resourceScopes - - rolePermissions - - templateId - - version - - inheritsPermissionsFrom + - deletedDateTime type: string - name: $expand in: query @@ -22774,7 +22927,6 @@ paths: items: enum: - '*' - - inheritsPermissionsFrom type: string responses: '200': @@ -22782,29 +22934,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of roleDefinition from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefRoleDefinition + summary: Get ref of principal from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22812,27 +22959,22 @@ paths: application/json: schema: type: string - links: - inheritsPermissionsFrom: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.RoleDefinition.ListInheritsPermissionsFrom - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property roleDefinition in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefRoleDefinition + summary: Update the ref of navigation property principal in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -22851,16 +22993,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property roleDefinition for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefRoleDefinition + summary: Delete ref of navigation property principal for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefPrincipal parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -22872,20 +23014,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition': get: tags: - roleManagement.rbacApplication - summary: Get targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetTargetSchedule + summary: Get roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -22897,20 +23039,15 @@ paths: items: enum: - id - - appScopeId - - createdDateTime - - createdUsing - - directoryScopeId - - modifiedDateTime - - principalId - - roleDefinitionId - - status - - memberType - - scheduleInfo - - appScope - - directoryScope - - principal - - roleDefinition + - description + - displayName + - isBuiltIn + - isEnabled + - resourceScopes + - rolePermissions + - templateId + - version + - inheritsPermissionsFrom type: string - name: $expand in: query @@ -22923,10 +23060,7 @@ paths: items: enum: - '*' - - appScope - - directoryScope - - principal - - roleDefinition + - inheritsPermissionsFrom type: string responses: '200': @@ -22934,41 +23068,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' links: - appScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref': get: tags: - roleManagement.rbacApplication - summary: Get ref of targetSchedule from roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_GetRefTargetSchedule + summary: Get ref of roleDefinition from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': description: Retrieved navigation property link @@ -22977,38 +23099,26 @@ paths: schema: type: string links: - appScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetAppScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - directoryScope: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetDirectoryScope - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - principal: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetPrincipal - parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id - roleDefinition: - operationId: roleManagement.entitlementManagement.roleEligibilityRequests.TargetSchedule.GetRoleDefinition + inheritsPermissionsFrom: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.RoleDefinition.ListInheritsPermissionsFrom parameters: - unifiedRoleEligibilityRequest-id: $request.path.unifiedRoleEligibilityRequest-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation put: tags: - roleManagement.rbacApplication - summary: Update the ref of navigation property targetSchedule in roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_SetRefTargetSchedule + summary: Update the ref of navigation property roleDefinition in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: description: New navigation property ref values content: @@ -23027,16 +23137,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete ref of navigation property targetSchedule for roleManagement - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_DeleteRefTargetSchedule + summary: Delete ref of navigation property roleDefinition for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefRoleDefinition parameters: - - name: unifiedRoleEligibilityRequest-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityRequest' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityRequest + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -23048,72 +23158,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule': get: tags: - - roleManagement.Functions - summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleEligibilityRequests_filterByCurrentUser + - roleManagement.rbacApplication + summary: Get targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetTargetSchedule parameters: - - name: on + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'Usage: on={on}' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions' - responses: - '200': - description: Success - content: - application/json: - schema: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: function - /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_ListRoleEligibilityScheduleInstances - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - appScopeId - - appScopeId desc - - directoryScopeId - - directoryScopeId desc - - principalId - - principalId desc - - roleDefinitionId - - roleDefinitionId desc - - endDateTime - - endDateTime desc - - memberType - - memberType desc - - roleEligibilityScheduleId - - roleEligibilityScheduleId desc - - startDateTime - - startDateTime desc - type: string + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: $select in: query description: Select properties to be returned @@ -23126,13 +23184,15 @@ paths: enum: - id - appScopeId + - createdDateTime + - createdUsing - directoryScopeId + - modifiedDateTime - principalId - roleDefinitionId - - endDateTime + - status - memberType - - roleEligibilityScheduleId - - startDateTime + - scheduleInfo - appScope - directoryScope - principal @@ -23160,145 +23220,89 @@ paths: content: application/json: schema: - title: Collection of unifiedRoleEligibilityScheduleInstance - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - '@odata.nextLink': - type: string - additionalProperties: - type: object - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - roleManagement.rbacApplication - summary: Create new navigation property to roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_CreateRoleEligibilityScheduleInstances - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}': - get: - tags: - - roleManagement.rbacApplication - summary: Get roleEligibilityScheduleInstances from roleManagement - operationId: roleManagement.entitlementManagement_GetRoleEligibilityScheduleInstances - parameters: - - name: unifiedRoleEligibilityScheduleInstance-id - in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - appScopeId - - directoryScopeId - - principalId - - roleDefinitionId - - endDateTime - - memberType - - roleEligibilityScheduleId - - startDateTime - - appScope - - directoryScope - - principal - - roleDefinition - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + links: + appScope: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + directoryScope: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + principal: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + roleDefinition: + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition + parameters: + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref': + get: + tags: + - roleManagement.rbacApplication + summary: Get ref of targetSchedule from roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_GetRefTargetSchedule + parameters: + - name: unifiedRoleEligibilityScheduleRequest-id + in: path + description: 'key: id of unifiedRoleEligibilityScheduleRequest' + required: true schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - appScope - - directoryScope - - principal - - roleDefinition - type: string + type: string + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest responses: '200': - description: Retrieved navigation property + description: Retrieved navigation property link content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + type: string links: appScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetAppScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetAppScope parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id directoryScope: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetDirectoryScope + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetDirectoryScope parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id principal: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetPrincipal + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetPrincipal parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id roleDefinition: - operationId: roleManagement.entitlementManagement.RoleEligibilityScheduleInstances.GetRoleDefinition + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests.TargetSchedule.GetRoleDefinition parameters: - unifiedRoleEligibilityScheduleInstance-id: $request.path.unifiedRoleEligibilityScheduleInstance-id + unifiedRoleEligibilityScheduleRequest-id: $request.path.unifiedRoleEligibilityScheduleRequest-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + put: tags: - roleManagement.rbacApplication - summary: Update the navigation property roleEligibilityScheduleInstances in roleManagement - operationId: roleManagement.entitlementManagement_UpdateRoleEligibilityScheduleInstances + summary: Update the ref of navigation property targetSchedule in roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_SetRefTargetSchedule parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest requestBody: - description: New navigation property values + description: New navigation property ref values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + type: object + additionalProperties: + type: object required: true responses: '204': @@ -23309,16 +23313,16 @@ paths: delete: tags: - roleManagement.rbacApplication - summary: Delete navigation property roleEligibilityScheduleInstances for roleManagement - operationId: roleManagement.entitlementManagement_DeleteRoleEligibilityScheduleInstances + summary: Delete ref of navigation property targetSchedule for roleManagement + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_DeleteRefTargetSchedule parameters: - - name: unifiedRoleEligibilityScheduleInstance-id + - name: unifiedRoleEligibilityScheduleRequest-id in: path - description: 'key: id of unifiedRoleEligibilityScheduleInstance' + description: 'key: id of unifiedRoleEligibilityScheduleRequest' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleEligibilityScheduleInstance + x-ms-docs-key-type: unifiedRoleEligibilityScheduleRequest - name: If-Match in: header description: ETag @@ -23330,19 +23334,19 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})': + '/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})': get: tags: - roleManagement.Functions summary: Invoke function filterByCurrentUser - operationId: roleManagement.entitlementManagement.roleEligibilityScheduleInstances_filterByCurrentUser + operationId: roleManagement.entitlementManagement.roleEligibilityScheduleRequests_filterByCurrentUser parameters: - name: on in: path description: 'Usage: on={on}' required: true schema: - $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions' + $ref: '#/components/schemas/microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions' responses: '200': description: Success @@ -23351,7 +23355,7 @@ paths: schema: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function @@ -24437,7 +24441,9 @@ components: description: The intune device's azure Ad joinType. nullable: true azureAdRegistered: - $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + type: boolean + description: The intune device's azureAdRegistered. + nullable: true deviceName: type: string description: The intune device's name. @@ -24673,6 +24679,12 @@ components: displayName: type: string description: The display name of the profile. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a feature update + format: date-time + nullable: true featureUpdateVersion: type: string description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' @@ -24992,26 +25004,26 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approval' - roleAssignmentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentRequest' roleAssignmentScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleInstance' - roleAssignmentSchedules: + roleAssignmentScheduleRequests: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - roleEligibilityRequests: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentScheduleRequest' + roleAssignmentSchedules: type: array items: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityRequest' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' roleEligibilityScheduleInstances: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleInstance' + roleEligibilityScheduleRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilityScheduleRequest' roleEligibilitySchedules: type: array items: @@ -25146,93 +25158,6 @@ components: - approver - unknownFutureValue type: string - microsoft.graph.unifiedRoleAssignmentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.request' - - title: unifiedRoleAssignmentRequest - type: object - properties: - action: - type: string - nullable: true - appScopeId: - type: string - nullable: true - directoryScopeId: - type: string - nullable: true - isValidationOnly: - type: boolean - nullable: true - justification: - type: string - nullable: true - principalId: - type: string - nullable: true - roleDefinitionId: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - targetScheduleId: - type: string - nullable: true - ticketInfo: - $ref: '#/components/schemas/microsoft.graph.ticketInfo' - activatedUsing: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - appScope: - $ref: '#/components/schemas/microsoft.graph.appScope' - directoryScope: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - principal: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - roleDefinition: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' - targetSchedule: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' - additionalProperties: - type: object - microsoft.graph.unifiedRoleEligibilitySchedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' - - title: unifiedRoleEligibilitySchedule - type: object - properties: - memberType: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - additionalProperties: - type: object - microsoft.graph.unifiedRoleAssignmentSchedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' - - title: unifiedRoleAssignmentSchedule - type: object - properties: - assignmentType: - type: string - nullable: true - memberType: - type: string - nullable: true - scheduleInfo: - $ref: '#/components/schemas/microsoft.graph.requestSchedule' - activatedUsing: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' - additionalProperties: - type: object - microsoft.graph.roleAssignmentRequestFilterByCurrentUserOptions: - title: roleAssignmentRequestFilterByCurrentUserOptions - enum: - - principal - - createdBy - - approver - - unknownFutureValue - type: string microsoft.graph.unifiedRoleAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -25334,16 +25259,10 @@ components: - principal - unknownFutureValue type: string - microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions: - title: roleAssignmentScheduleFilterByCurrentUserOptions - enum: - - principal - - unknownFutureValue - type: string - microsoft.graph.unifiedRoleEligibilityRequest: + microsoft.graph.unifiedRoleAssignmentScheduleRequest: allOf: - $ref: '#/components/schemas/microsoft.graph.request' - - title: unifiedRoleEligibilityRequest + - title: unifiedRoleAssignmentScheduleRequest type: object properties: action: @@ -25374,6 +25293,8 @@ components: nullable: true ticketInfo: $ref: '#/components/schemas/microsoft.graph.ticketInfo' + activatedUsing: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' appScope: $ref: '#/components/schemas/microsoft.graph.appScope' directoryScope: @@ -25383,23 +25304,114 @@ components: roleDefinition: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' targetSchedule: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleAssignmentSchedule' + additionalProperties: + type: object + microsoft.graph.unifiedRoleEligibilitySchedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + - title: unifiedRoleEligibilitySchedule + type: object + properties: + memberType: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + additionalProperties: + type: object + microsoft.graph.unifiedRoleAssignmentSchedule: + allOf: + - $ref: '#/components/schemas/microsoft.graph.unifiedRoleScheduleBase' + - title: unifiedRoleAssignmentSchedule + type: object + properties: + assignmentType: + type: string + nullable: true + memberType: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + activatedUsing: $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' additionalProperties: type: object - microsoft.graph.roleEligibilityRequestFilterByCurrentUserOptions: - title: roleEligibilityRequestFilterByCurrentUserOptions + microsoft.graph.roleAssignmentScheduleRequestFilterByCurrentUserOptions: + title: roleAssignmentScheduleRequestFilterByCurrentUserOptions enum: - principal - createdBy - approver - unknownFutureValue type: string + microsoft.graph.roleAssignmentScheduleFilterByCurrentUserOptions: + title: roleAssignmentScheduleFilterByCurrentUserOptions + enum: + - principal + - unknownFutureValue + type: string microsoft.graph.roleEligibilityScheduleInstanceFilterByCurrentUserOptions: title: roleEligibilityScheduleInstanceFilterByCurrentUserOptions enum: - principal - unknownFutureValue type: string + microsoft.graph.unifiedRoleEligibilityScheduleRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.request' + - title: unifiedRoleEligibilityScheduleRequest + type: object + properties: + action: + type: string + nullable: true + appScopeId: + type: string + nullable: true + directoryScopeId: + type: string + nullable: true + isValidationOnly: + type: boolean + nullable: true + justification: + type: string + nullable: true + principalId: + type: string + nullable: true + roleDefinitionId: + type: string + nullable: true + scheduleInfo: + $ref: '#/components/schemas/microsoft.graph.requestSchedule' + targetScheduleId: + type: string + nullable: true + ticketInfo: + $ref: '#/components/schemas/microsoft.graph.ticketInfo' + appScope: + $ref: '#/components/schemas/microsoft.graph.appScope' + directoryScope: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + principal: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + roleDefinition: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' + targetSchedule: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleEligibilitySchedule' + additionalProperties: + type: object + microsoft.graph.roleEligibilityScheduleRequestFilterByCurrentUserOptions: + title: roleEligibilityScheduleRequestFilterByCurrentUserOptions + enum: + - principal + - createdBy + - approver + - unknownFutureValue + type: string microsoft.graph.roleEligibilityScheduleFilterByCurrentUserOptions: title: roleEligibilityScheduleFilterByCurrentUserOptions enum: @@ -25688,13 +25700,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.windowsAutopilotDeviceType: title: windowsAutopilotDeviceType enum: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index cf683e941ae..14386bd22b8 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -309,6 +309,77 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfigurations.groupAssignments.deviceConfiguration_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: deviceConfigurationGroupAssignment-id + in: path + description: 'key: id of deviceConfigurationGroupAssignment' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfigurationGroupAssignment + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId={secretReferenceValueId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId=''{secretReferenceValueId}'')': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getOmaSettingPlainTextValue + operationId: deviceManagement.deviceConfigurations_getOmaSettingPlainTextValue + parameters: + - name: deviceConfiguration-id + in: path + description: 'key: id of deviceConfiguration' + required: true + schema: + type: string + x-ms-docs-key-type: deviceConfiguration + - name: secretReferenceValueId + in: path + description: 'Usage: secretReferenceValueId={secretReferenceValueId}' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): get: tags: diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 9f0035d5911..38f6bf7f8e3 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -70,6 +70,8 @@ paths: - configurationCategories - configurationPolicies - configurationSettings + - reusablePolicySettings + - reusableSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -109,6 +111,7 @@ paths: - userExperienceAnalyticsCategories - userExperienceAnalyticsDeviceMetricHistory - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceScores - userExperienceAnalyticsDeviceStartupHistory - userExperienceAnalyticsDeviceStartupProcesses - userExperienceAnalyticsDeviceStartupProcessPerformance @@ -121,6 +124,7 @@ paths: - userExperienceAnalyticsRemoteConnection - userExperienceAnalyticsResourcePerformance - userExperienceAnalyticsScoreHistory + - userExperienceAnalyticsWorkFromAnywhereMetrics - windowsMalwareInformation - derivedCredentials - resourceAccessProfiles @@ -206,6 +210,8 @@ paths: - configurationCategories - configurationPolicies - configurationSettings + - reusablePolicySettings + - reusableSettings - complianceManagementPartners - conditionalAccessSettings - deviceCategories @@ -245,6 +251,7 @@ paths: - userExperienceAnalyticsCategories - userExperienceAnalyticsDeviceMetricHistory - userExperienceAnalyticsDevicePerformance + - userExperienceAnalyticsDeviceScores - userExperienceAnalyticsDeviceStartupHistory - userExperienceAnalyticsDeviceStartupProcesses - userExperienceAnalyticsDeviceStartupProcessPerformance @@ -257,6 +264,7 @@ paths: - userExperienceAnalyticsRemoteConnection - userExperienceAnalyticsResourcePerformance - userExperienceAnalyticsScoreHistory + - userExperienceAnalyticsWorkFromAnywhereMetrics - windowsMalwareInformation - derivedCredentials - resourceAccessProfiles @@ -369,6 +377,10 @@ paths: operationId: deviceManagement.ListConfigurationPolicies configurationSettings: operationId: deviceManagement.ListConfigurationSettings + reusablePolicySettings: + operationId: deviceManagement.ListReusablePolicySettings + reusableSettings: + operationId: deviceManagement.ListReusableSettings complianceManagementPartners: operationId: deviceManagement.ListComplianceManagementPartners conditionalAccessSettings: @@ -447,6 +459,8 @@ paths: operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory userExperienceAnalyticsDevicePerformance: operationId: deviceManagement.ListUserExperienceAnalyticsDevicePerformance + userExperienceAnalyticsDeviceScores: + operationId: deviceManagement.ListUserExperienceAnalyticsDeviceScores userExperienceAnalyticsDeviceStartupHistory: operationId: deviceManagement.ListUserExperienceAnalyticsDeviceStartupHistory userExperienceAnalyticsDeviceStartupProcesses: @@ -471,6 +485,8 @@ paths: operationId: deviceManagement.ListUserExperienceAnalyticsResourcePerformance userExperienceAnalyticsScoreHistory: operationId: deviceManagement.ListUserExperienceAnalyticsScoreHistory + userExperienceAnalyticsWorkFromAnywhereMetrics: + operationId: deviceManagement.ListUserExperienceAnalyticsWorkFromAnywhereMetrics windowsMalwareInformation: operationId: deviceManagement.ListWindowsMalwareInformation derivedCredentials: @@ -30299,6 +30315,16 @@ paths: - publicAddress desc - roleScopeTagIds - roleScopeTagIds desc + - upgradeAutomatically + - upgradeAutomatically desc + - upgradeAvailable + - upgradeAvailable desc + - upgradeWindowEndTime + - upgradeWindowEndTime desc + - upgradeWindowStartTime + - upgradeWindowStartTime desc + - upgradeWindowUtcOffsetInMinutes + - upgradeWindowUtcOffsetInMinutes desc type: string - name: $select in: query @@ -30315,6 +30341,11 @@ paths: - displayName - publicAddress - roleScopeTagIds + - upgradeAutomatically + - upgradeAvailable + - upgradeWindowEndTime + - upgradeWindowStartTime + - upgradeWindowUtcOffsetInMinutes - microsoftTunnelConfiguration - microsoftTunnelServers type: string @@ -30406,6 +30437,11 @@ paths: - displayName - publicAddress - roleScopeTagIds + - upgradeAutomatically + - upgradeAvailable + - upgradeWindowEndTime + - upgradeWindowStartTime + - upgradeWindowUtcOffsetInMinutes - microsoftTunnelConfiguration - microsoftTunnelServers type: string @@ -30633,10 +30669,14 @@ paths: enum: - id - id desc + - agentImageDigest + - agentImageDigest desc - displayName - displayName desc - lastCheckinDateTime - lastCheckinDateTime desc + - serverImageDigest + - serverImageDigest desc - tunnelServerHealthStatus - tunnelServerHealthStatus desc type: string @@ -30651,8 +30691,10 @@ paths: items: enum: - id + - agentImageDigest - displayName - lastCheckinDateTime + - serverImageDigest - tunnelServerHealthStatus type: string - name: $expand @@ -30752,8 +30794,10 @@ paths: items: enum: - id + - agentImageDigest - displayName - lastCheckinDateTime + - serverImageDigest - tunnelServerHealthStatus type: string - name: $expand @@ -38306,6 +38350,222 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsDeviceScores: + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsDeviceScores + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - appReliabilityScore + - appReliabilityScore desc + - deviceName + - deviceName desc + - endpointAnalyticsScore + - endpointAnalyticsScore desc + - manufacturer + - manufacturer desc + - model + - model desc + - startupPerformanceScore + - startupPerformanceScore desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appReliabilityScore + - deviceName + - endpointAnalyticsScore + - manufacturer + - model + - startupPerformanceScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsDeviceScores + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Create new navigation property to userExperienceAnalyticsDeviceScores for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsDeviceScores + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Get userExperienceAnalyticsDeviceScores from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - appReliabilityScore + - deviceName + - endpointAnalyticsScore + - manufacturer + - model + - startupPerformanceScore + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Update the navigation property userExperienceAnalyticsDeviceScores in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsDeviceScores + summary: Delete navigation property userExperienceAnalyticsDeviceScores for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsDeviceScores + parameters: + - name: userExperienceAnalyticsDeviceScores-id + in: path + description: 'key: id of userExperienceAnalyticsDeviceScores' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsDeviceScores + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/userExperienceAnalyticsDeviceStartupHistory: get: tags: @@ -41411,6 +41671,479 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics: + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + operationId: deviceManagement_ListUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsWorkFromAnywhereMetric + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Create new navigation property to userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + operationId: deviceManagement_CreateUserExperienceAnalyticsWorkFromAnywhereMetrics + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get userExperienceAnalyticsWorkFromAnywhereMetrics from deviceManagement + operationId: deviceManagement_GetUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - metricDevices + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - metricDevices + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + links: + metricDevices: + operationId: deviceManagement.UserExperienceAnalyticsWorkFromAnywhereMetrics.ListMetricDevices + parameters: + userExperienceAnalyticsWorkFromAnywhereMetric-id: $request.path.userExperienceAnalyticsWorkFromAnywhereMetric-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Update the navigation property userExperienceAnalyticsWorkFromAnywhereMetrics in deviceManagement + operationId: deviceManagement_UpdateUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Delete navigation property userExperienceAnalyticsWorkFromAnywhereMetrics for deviceManagement + operationId: deviceManagement_DeleteUserExperienceAnalyticsWorkFromAnywhereMetrics + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get metricDevices from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_ListMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - autoPilotProfileAssigned + - autoPilotProfileAssigned desc + - autoPilotRegistered + - autoPilotRegistered desc + - azureAdDeviceId + - azureAdDeviceId desc + - azureAdJoinType + - azureAdJoinType desc + - azureAdRegistered + - azureAdRegistered desc + - deviceName + - deviceName desc + - managedBy + - managedBy desc + - manufacturer + - manufacturer desc + - model + - model desc + - ownership + - ownership desc + - serialNumber + - serialNumber desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdDeviceId + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - ownership + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + title: Collection of userExperienceAnalyticsWorkFromAnywhereDevice + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + '@odata.nextLink': + type: string + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Create new navigation property to metricDevices for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_CreateMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id}': + get: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Get metricDevices from deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_GetMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - autoPilotProfileAssigned + - autoPilotRegistered + - azureAdDeviceId + - azureAdJoinType + - azureAdRegistered + - deviceName + - managedBy + - manufacturer + - model + - ownership + - serialNumber + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Update the navigation property metricDevices in deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_UpdateMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetric + summary: Delete navigation property metricDevices for deviceManagement + operationId: deviceManagement.userExperienceAnalyticsWorkFromAnywhereMetrics_DeleteMetricDevices + parameters: + - name: userExperienceAnalyticsWorkFromAnywhereMetric-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereMetric' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereMetric + - name: userExperienceAnalyticsWorkFromAnywhereDevice-id + in: path + description: 'key: id of userExperienceAnalyticsWorkFromAnywhereDevice' + required: true + schema: + type: string + x-ms-docs-key-type: userExperienceAnalyticsWorkFromAnywhereDevice + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/windowsInformationProtectionAppLearningSummaries: get: tags: @@ -42472,6 +43205,16 @@ components: items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' description: List of all ConfigurationSettings + reusablePolicySettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementReusablePolicySetting' + description: List of all reusable settings that can be referred in a policy + reusableSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingDefinition' + description: List of all reusable settings complianceManagementPartners: type: array items: @@ -42652,6 +43395,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDevicePerformance' description: User experience analytics device performance + userExperienceAnalyticsDeviceScores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsDeviceScores' + description: User experience analytics device scores userExperienceAnalyticsDeviceStartupHistory: type: array items: @@ -42706,6 +43454,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsScoreHistory' description: User experience analytics device Startup Score History + userExperienceAnalyticsWorkFromAnywhereMetrics: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric' + description: User experience analytics work from anywhere metrics. windowsMalwareInformation: type: array items: @@ -47217,6 +47970,31 @@ components: type: string nullable: true description: List of Scope Tags for this Entity instance. + upgradeAutomatically: + type: boolean + description: 'The site''s automatic upgrade setting. True for automatic upgrades, false for manual control' + upgradeAvailable: + type: boolean + description: True if an upgrade is available + upgradeWindowEndTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The site's upgrade window end time of day + format: time + nullable: true + upgradeWindowStartTime: + pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' + type: string + description: The site's upgrade window start time of day + format: time + nullable: true + upgradeWindowUtcOffsetInMinutes: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The site's timezone represented as a minute offset from UTC + format: int32 + nullable: true microsoftTunnelConfiguration: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelConfiguration' microsoftTunnelServers: @@ -47233,6 +48011,10 @@ components: - title: microsoftTunnelServer type: object properties: + agentImageDigest: + type: string + description: 'The digest of the current agent image running on this server ' + nullable: true displayName: type: string description: The MicrosoftTunnelServer's display name @@ -47242,6 +48024,10 @@ components: type: string description: When the MicrosoftTunnelServer last checked in format: date-time + serverImageDigest: + type: string + description: 'The digest of the current server image running on this server ' + nullable: true tunnelServerHealthStatus: $ref: '#/components/schemas/microsoft.graph.microsoftTunnelServerHealthStatus' additionalProperties: @@ -48167,6 +48953,39 @@ components: additionalProperties: type: object description: The user experience analytics device performance entity contains device boot performance details. + microsoft.graph.userExperienceAnalyticsDeviceScores: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsDeviceScores + type: object + properties: + appReliabilityScore: + type: number + description: The user experience analytics device app reliability score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + deviceName: + type: string + description: The user experience analytics device name. + nullable: true + endpointAnalyticsScore: + type: number + description: The user experience analytics device score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + manufacturer: + type: string + description: The user experience analytics device manufacturer. + nullable: true + model: + type: string + description: The user experience analytics device model. + nullable: true + startupPerformanceScore: + type: number + description: The user experience analytics device startup performance score. Valid values -1.79769313486232E+308 to 1.79769313486232E+308 + format: double + additionalProperties: + type: object + description: The user experience analytics device scores entity consolidates the various endpoint analytics scores. microsoft.graph.userExperienceAnalyticsDeviceStartupHistory: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -48388,7 +49207,9 @@ components: description: The intune device's azure Ad joinType. nullable: true azureAdRegistered: - $ref: '#/components/schemas/microsoft.graph.azureAdRegisteredState' + type: boolean + description: The intune device's azureAdRegistered. + nullable: true deviceName: type: string description: The intune device's name. @@ -48582,6 +49403,73 @@ components: additionalProperties: type: object description: The user experience analytics device startup score history. + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereMetric: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsWorkFromAnywhereMetric + type: object + properties: + metricDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice' + description: The work from anywhere metric devices. + additionalProperties: + type: object + description: The user experience analytics metric for work from anywhere report + microsoft.graph.userExperienceAnalyticsWorkFromAnywhereDevice: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: userExperienceAnalyticsWorkFromAnywhereDevice + type: object + properties: + autoPilotProfileAssigned: + type: boolean + description: The user experience analytics work from anywhere intune device's autopilotProfileAssigned. + nullable: true + autoPilotRegistered: + type: boolean + description: The user experience work from anywhere intune device's autopilotRegistered. + nullable: true + azureAdDeviceId: + type: string + description: The user experience work from anywhere azure Ad device Id. + nullable: true + azureAdJoinType: + type: string + description: The user experience work from anywhere device's azure Ad joinType. + nullable: true + azureAdRegistered: + type: boolean + description: The user experience work from anywhere device's azureAdRegistered. + nullable: true + deviceName: + type: string + description: The work from anywhere device's name. + nullable: true + managedBy: + type: string + description: The user experience work from anywhere management agent of the device. + nullable: true + manufacturer: + type: string + description: The user experience work from anywhere device's manufacturer. + nullable: true + model: + type: string + description: The user experience work from anywhere device's model. + nullable: true + ownership: + type: string + description: The user experience work from anywhere device's ownership. + nullable: true + serialNumber: + type: string + description: The user experience work from anywhere device's serial number. + nullable: true + additionalProperties: + type: object + description: The user experience analytics Device for work from anywhere report microsoft.graph.windowsInformationProtectionAppLearningSummary: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -49630,6 +50518,8 @@ components: format: int32 technologies: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTechnologies' + templateReference: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicyTemplateReference' assignments: type: array items: @@ -49695,6 +50585,11 @@ components: type: string description: Offset CSP Path from Base nullable: true + referredSettingInformationList: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationReferredSettingInformation' + description: List of referred setting information. rootDefinitionId: type: string description: Root setting definition if the setting is a child setting. @@ -49711,6 +50606,55 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingVisibility' additionalProperties: type: object + microsoft.graph.deviceManagementReusablePolicySetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: deviceManagementReusablePolicySetting + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: reusable setting creation date and time. This property is read-only. + format: date-time + description: + type: string + description: reusable setting description supplied by user. + nullable: true + displayName: + type: string + description: reusable setting display name supplied by user. + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: date and time when reusable setting was last modified. This property is read-only. + format: date-time + referencingConfigurationPolicyCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: count of configuration policies referencing the current reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + settingDefinitionId: + type: string + description: setting definition id associated with this reusable setting. + nullable: true + settingInstance: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingInstance' + version: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: version number for reusable setting. Valid values 0 to 2147483647. This property is read-only. + format: int32 + referencingConfigurationPolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationPolicy' + description: configuration policies referencing the current reusable setting + additionalProperties: + type: object + description: Graph model for a reusable setting microsoft.graph.complianceManagementPartner: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -51281,6 +52225,12 @@ components: displayName: type: string description: The display name of the profile. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a feature update + format: date-time + nullable: true featureUpdateVersion: type: string description: 'The feature update version that will be deployed to the devices targeted by this profile. The version could be any supported version for example 1709, 1803 or 1809 and so on.' @@ -51364,6 +52314,12 @@ components: displayName: type: string description: The display name for the catalog item. + endOfSupportDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The last supported date for a catalog item + format: date-time + nullable: true releaseDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -52182,6 +53138,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -53856,6 +54816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -55237,7 +56198,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -56088,6 +57048,12 @@ components: type: integer description: Number of AOSP userless Android devices. Valid values 0 to 2147483647 format: int32 + chromeOSCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Number of Chrome OS devices. Valid values 0 to 2147483647 + format: int32 configMgrDeviceCount: maximum: 2147483647 minimum: -2147483648 @@ -56245,6 +57211,7 @@ components: - rotateFileVaultKey - getFileVaultKey - setDeviceName + - activateDeviceEsim type: string microsoft.graph.actionState: title: actionState @@ -56371,13 +57338,6 @@ components: - bootError - update type: string - microsoft.graph.azureAdRegisteredState: - title: azureAdRegisteredState - enum: - - no - - yes - - unknown - type: string microsoft.graph.applicationType: title: applicationType enum: @@ -57028,6 +57988,27 @@ components: - windows10XManagement - configManager type: string + microsoft.graph.deviceManagementConfigurationPolicyTemplateReference: + title: deviceManagementConfigurationPolicyTemplateReference + type: object + properties: + templateDisplayName: + type: string + description: Template Display Name of the referenced template. This property is read-only. + nullable: true + templateDisplayVersion: + type: string + description: Template Display Version of the referenced Template. This property is read-only. + nullable: true + templateFamily: + $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationTemplateFamily' + templateId: + type: string + description: Template id + nullable: true + additionalProperties: + type: object + description: Policy template reference information microsoft.graph.deviceManagementConfigurationPolicyAssignment: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -57102,6 +58083,17 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.deviceManagementConfigurationReferredSettingInformation: + title: deviceManagementConfigurationReferredSettingInformation + type: object + properties: + settingDefinitionId: + type: string + description: Setting definition id that is being referred to a setting. Applicable for reusable setting + nullable: true + additionalProperties: + type: object + description: Referred setting information about reusable setting microsoft.graph.deviceManagementConfigurationControlType: title: deviceManagementConfigurationControlType enum: @@ -57120,6 +58112,16 @@ components: - settingsCatalog - template type: string + microsoft.graph.deviceManagementConfigurationSettingInstance: + title: deviceManagementConfigurationSettingInstance + type: object + properties: + settingDefinitionId: + type: string + description: Setting Definition Id + additionalProperties: + type: object + description: Setting instance within policy microsoft.graph.complianceManagementPartnerAssignment: title: complianceManagementPartnerAssignment type: object @@ -60393,6 +61395,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -61724,10 +62730,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -61798,18 +62814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -62859,16 +63874,18 @@ components: additionalProperties: type: object description: A class containing the properties for Audit Property. - microsoft.graph.deviceManagementConfigurationSettingInstance: - title: deviceManagementConfigurationSettingInstance - type: object - properties: - settingDefinitionId: - type: string - description: Setting Definition Id - additionalProperties: - type: object - description: Setting instance within policy + microsoft.graph.deviceManagementConfigurationTemplateFamily: + title: deviceManagementConfigurationTemplateFamily + enum: + - none + - endpointSecurityAntivirus + - endpointSecurityDiskEncryption + - endpointSecurityFirewall + - endpointSecurityEndpointDectionAndResponse + - endpointSecurityAttackSurfaceReduction + - endpointSecurityAccountProtection + - endpointSecurityApplicationControl + type: string microsoft.graph.deviceManagementConfigurationDeviceMode: title: deviceManagementConfigurationDeviceMode enum: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 9c001251d33..4d5ba67b002 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -6846,13 +6846,13 @@ components: items: type: string nullable: true - description: 'The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. mediaTypes: type: array items: type: string nullable: true - description: The media types supported by the printer. Valid values are described in the following table. + description: The media types supported by the printer. multipageLayouts: type: array items: @@ -7284,6 +7284,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -11477,7 +11478,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -11885,11 +11885,11 @@ components: nullable: true mediaSize: type: string - description: 'The default media size to use. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The default media size to use. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -14456,6 +14456,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -14904,6 +14908,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -16608,10 +16616,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -16682,18 +16700,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -17380,11 +17397,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index d627d5e48c6..a2d6d735a2a 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -31175,6 +31175,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -32849,6 +32853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -34085,7 +34090,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -36915,6 +36919,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -38142,10 +38150,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -38216,18 +38234,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 322513d1cfc..1fa86caab5e 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -15622,6 +15622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -20050,7 +20051,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22782,6 +22782,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -23230,6 +23234,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -24934,10 +24942,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -25008,18 +25026,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 5b17c9648a9..2c1f0c010fd 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -31150,6 +31150,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -32815,7 +32816,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -34938,6 +34938,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -35386,6 +35390,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -37124,10 +37132,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -37198,18 +37216,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index f90df775a3c..deaecc6e256 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24349,6 +24349,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -32194,7 +32195,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -34457,6 +34457,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -34905,6 +34909,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -36488,10 +36496,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -36562,18 +36580,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index c078b4cab7f..cce7d164266 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -3359,6 +3359,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances.decisions_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop': post: tags: @@ -3570,6 +3609,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions.instances_filterByCurrentUser + parameters: + - name: accessReviewScheduleDefinition-id + in: path + description: 'key: id of accessReviewScheduleDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewScheduleDefinition + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop': post: tags: @@ -3590,6 +3661,31 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - identityGovernance.Functions + summary: Invoke function filterByCurrentUser + operationId: identityGovernance.accessReviews.definitions_filterByCurrentUser + parameters: + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri': post: tags: @@ -110768,6 +110864,175 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: + title: accessReviewInstanceDecisionItemFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review occurred. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions: + title: accessReviewInstanceFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinitionFilterByCurrentUserOptions: + title: accessReviewScheduleDefinitionFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object microsoft.graph.accessReviewHistoryDefinition: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -112508,6 +112773,95 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemTarget: + title: accessReviewInstanceDecisionItemTarget + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleSettings: + title: accessReviewScheduleSettings + type: object + properties: + applyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' + autoApplyDecisionsEnabled: + type: boolean + description: Flag to indicate whether auto-apply feature is enabled. + defaultDecision: + type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + nullable: true + defaultDecisionEnabled: + type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + instanceDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. + format: int32 + justificationRequiredOnApproval: + type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. + mailNotificationsEnabled: + type: boolean + description: Flag to indicate whether emails are enabled/disabled. + recommendationsEnabled: + type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderNotificationsEnabled: + type: boolean + description: Flag to indicate whether reminders are enabled/disabled. + additionalProperties: + type: object microsoft.graph.accessReviewHistoryDecisionFilter: title: accessReviewHistoryDecisionFilter enum: @@ -112518,11 +112872,6 @@ components: - notNotified - unknownFutureValue type: string - microsoft.graph.accessReviewScope: - title: accessReviewScope - type: object - additionalProperties: - type: object microsoft.graph.accessReviewHistoryStatus: title: accessReviewHistoryStatus enum: @@ -112905,6 +113254,21 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewApplyAction: + title: accessReviewApplyAction + type: object + additionalProperties: + type: object + microsoft.graph.patternedRecurrence: + title: patternedRecurrence + type: object + properties: + pattern: + $ref: '#/components/schemas/microsoft.graph.recurrencePattern' + range: + $ref: '#/components/schemas/microsoft.graph.recurrenceRange' + additionalProperties: + type: object microsoft.graph.identitySet: title: identitySet type: object @@ -113010,16 +113374,6 @@ components: $ref: '#/components/schemas/microsoft.graph.expirationPatternType' additionalProperties: type: object - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - additionalProperties: - type: object microsoft.graph.keyValue: title: keyValue type: object @@ -113057,28 +113411,6 @@ components: description: The structure of this object is service-specific additionalProperties: type: object - microsoft.graph.accessPackageLocalizedText: - title: accessPackageLocalizedText - type: object - properties: - languageCode: - type: string - description: The ISO code for the intended language. Required. - nullable: true - text: - type: string - description: The text in the specific language. Required. - nullable: true - additionalProperties: - type: object - microsoft.graph.expirationPatternType: - title: expirationPatternType - enum: - - notSpecified - - noExpiration - - afterDateTime - - afterDuration - type: string microsoft.graph.recurrencePattern: title: recurrencePattern type: object @@ -113144,6 +113476,28 @@ components: $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' additionalProperties: type: object + microsoft.graph.accessPackageLocalizedText: + title: accessPackageLocalizedText + type: object + properties: + languageCode: + type: string + description: The ISO code for the intended language. Required. + nullable: true + text: + type: string + description: The text in the specific language. Required. + nullable: true + additionalProperties: + type: object + microsoft.graph.expirationPatternType: + title: expirationPatternType + enum: + - notSpecified + - noExpiration + - afterDateTime + - afterDuration + type: string odata.error.detail: required: - code diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index c3a630f6665..41be54f73af 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -15669,6 +15669,7 @@ components: description: The tenant admin can configure local accounts using email if the email and password authentication method is enabled. isPhoneOneTimePasswordAuthenticationEnabled: type: boolean + description: The tenant admin can configure local accounts using phone number if the phone number and one-time password authentication method is enabled. isUserNameAuthenticationEnabled: type: boolean description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled. @@ -18201,6 +18202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -19832,7 +19834,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22681,6 +22682,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -23129,6 +23134,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -24994,10 +25003,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -25068,18 +25087,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 8e9d20337dd..c4e2ed2e487 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -27646,6 +27646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -29311,7 +29312,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -31375,6 +31375,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -31823,6 +31827,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -33561,10 +33569,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -33635,18 +33653,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 498d2c494f8..e32c6352671 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -18337,6 +18337,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -23616,7 +23617,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -26445,6 +26445,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -26893,6 +26897,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -28584,10 +28592,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28658,18 +28676,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index ec5d7fff47b..4fcca8dd66c 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -12008,6 +12008,46 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim': + post: + tags: + - users.Actions + summary: Invoke action activateDeviceEsim + operationId: users.managedDevices_activateDeviceEsim + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: 'key: id of managedDevice' + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + carrierUrl: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock': post: tags: @@ -12916,6 +12956,10 @@ paths: macOsUnlockCode: type: string nullable: true + persistEsimDataPlan: + type: boolean + default: false + nullable: true useProtectedWipe: type: boolean default: false @@ -22922,18 +22966,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -22969,7 +23012,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -24682,6 +24724,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -26737,10 +26780,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -28657,6 +28710,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -29088,6 +29145,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 4385e64e23c..3c4b1f444ea 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -2807,6 +2807,77 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.pendingAccessReviewInstances.decisions_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: accessReviewInstance-id + in: path + description: 'key: id of accessReviewInstance' + required: true + schema: + type: string + x-ms-docs-key-type: accessReviewInstance + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + '/users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on})': + get: + tags: + - users.Functions + summary: Invoke function filterByCurrentUser + operationId: users.pendingAccessReviewInstances_filterByCurrentUser + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: on + in: path + description: 'Usage: on={on}' + required: true + schema: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/planner/all/microsoft.graph.delta()': get: tags: @@ -4296,6 +4367,106 @@ components: - windows - iana type: string + microsoft.graph.accessReviewInstanceDecisionItemFilterByCurrentUserOptions: + title: accessReviewInstanceDecisionItemFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstanceDecisionItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstanceDecisionItem + type: object + properties: + accessReviewId: + type: string + description: The identifier of the accessReviewInstance parent. + appliedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + appliedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + applyResult: + type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' + nullable: true + decision: + type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' + nullable: true + justification: + type: string + description: The review decision justification. + nullable: true + principal: + $ref: '#/components/schemas/microsoft.graph.identity' + principalLink: + type: string + nullable: true + recommendation: + type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' + nullable: true + resource: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' + resourceLink: + type: string + nullable: true + reviewedBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + reviewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp when the review occurred. + format: date-time + nullable: true + target: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions: + title: accessReviewInstanceFilterByCurrentUserOptions + enum: + - reviewer + - unknownFutureValue + type: string + microsoft.graph.accessReviewInstance: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewInstance + type: object + properties: + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + status: + type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' + nullable: true + decisions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' + definition: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' + additionalProperties: + type: object microsoft.graph.plannerDelta: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -6158,6 +6329,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -6749,6 +6924,127 @@ components: - OneDriveForBusiness - OnPremOneDriveForBusiness type: string + microsoft.graph.userIdentity: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identity' + - title: userIdentity + type: object + properties: + ipAddress: + type: string + description: Indicates the client IP address used by user performing the activity (audit log only). + nullable: true + userPrincipalName: + type: string + description: The userPrincipalName attribute of the user. + nullable: true + additionalProperties: + type: object + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemResource: + title: accessReviewInstanceDecisionItemResource + type: object + properties: + displayName: + type: string + description: Display name of the resource + nullable: true + id: + type: string + description: Resource ID + nullable: true + type: + type: string + description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewInstanceDecisionItemTarget: + title: accessReviewInstanceDecisionItemTarget + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScope: + title: accessReviewScope + type: object + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: accessReviewScheduleDefinition + type: object + properties: + backupReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' + createdBy: + $ref: '#/components/schemas/microsoft.graph.userIdentity' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was created. + format: date-time + nullable: true + descriptionForAdmins: + type: string + description: Description provided by review creators to provide more context of the review to admins. + nullable: true + descriptionForReviewers: + type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. + nullable: true + displayName: + type: string + description: Name of access review series. Required on create. + nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + instanceEnumerationScope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp when review series was last modified. + format: date-time + nullable: true + reviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. + scope: + $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + settings: + $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' + status: + type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' + nullable: true + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' + additionalProperties: + type: object microsoft.graph.taskStatus: title: taskStatus enum: @@ -7574,6 +7870,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -7897,39 +8194,6 @@ components: $ref: '#/components/schemas/microsoft.graph.onenote' additionalProperties: type: object - microsoft.graph.accessReviewInstance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstance - type: object - properties: - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - status: - type: string - description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' - nullable: true - decisions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' - description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' - definition: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' - additionalProperties: - type: object microsoft.graph.agreementAcceptance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8666,7 +8930,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -9015,20 +9278,6 @@ components: $ref: '#/components/schemas/microsoft.graph.identity' additionalProperties: type: object - microsoft.graph.identity: - title: identity - type: object - properties: - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - id: - type: string - description: Unique identifier for the identity. - nullable: true - additionalProperties: - type: object microsoft.graph.attendeeBase: allOf: - $ref: '#/components/schemas/microsoft.graph.recipient' @@ -9831,6 +10080,67 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.accessReviewReviewerScope: + allOf: + - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' + - title: accessReviewReviewerScope + type: object + properties: + query: + type: string + description: The query specifying who will be the reviewer. See table for examples. + nullable: true + queryRoot: + type: string + description: The type of query. Examples include MicrosoftGraph and ARM. + nullable: true + queryType: + type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + nullable: true + additionalProperties: + type: object + microsoft.graph.accessReviewScheduleSettings: + title: accessReviewScheduleSettings + type: object + properties: + applyActions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' + autoApplyDecisionsEnabled: + type: boolean + description: Flag to indicate whether auto-apply feature is enabled. + defaultDecision: + type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' + nullable: true + defaultDecisionEnabled: + type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. + instanceDurationInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. + format: int32 + justificationRequiredOnApproval: + type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. + mailNotificationsEnabled: + type: boolean + description: Flag to indicate whether emails are enabled/disabled. + recommendationsEnabled: + type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderNotificationsEnabled: + type: boolean + description: Flag to indicate whether reminders are enabled/disabled. + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -11134,125 +11444,6 @@ components: description: Collection of all sets available in the term store. additionalProperties: type: object - microsoft.graph.accessReviewScope: - title: accessReviewScope - type: object - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewInstanceDecisionItem - type: object - properties: - accessReviewId: - type: string - description: The identifier of the accessReviewInstance parent. - appliedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - appliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the approval decision was applied. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' - format: date-time - nullable: true - applyResult: - type: string - description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' - nullable: true - decision: - type: string - description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' - nullable: true - justification: - type: string - description: The review decision justification. - nullable: true - principal: - $ref: '#/components/schemas/microsoft.graph.identity' - principalLink: - type: string - nullable: true - recommendation: - type: string - description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' - nullable: true - resource: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemResource' - resourceLink: - type: string - nullable: true - reviewedBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - reviewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The timestamp when the review occurred. - format: date-time - nullable: true - target: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItemTarget' - additionalProperties: - type: object - microsoft.graph.accessReviewScheduleDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: accessReviewScheduleDefinition - type: object - properties: - backupReviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' - createdBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp when review series was created. - format: date-time - nullable: true - descriptionForAdmins: - type: string - description: Description provided by review creators to provide more context of the review to admins. - nullable: true - descriptionForReviewers: - type: string - description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. - nullable: true - displayName: - type: string - description: Name of access review series. Required on create. - nullable: true - instanceEnumerationScope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Timestamp when review series was last modified. - format: date-time - nullable: true - reviewers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. - scope: - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - settings: - $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' - status: - type: string - description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' - nullable: true - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' - description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' - additionalProperties: - type: object microsoft.graph.agreementAcceptanceState: title: agreementAcceptanceState enum: @@ -12508,10 +12699,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -12582,18 +12783,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: @@ -13616,6 +13816,11 @@ components: - allowed - noStatusCleared type: string + microsoft.graph.accessReviewApplyAction: + title: accessReviewApplyAction + type: object + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -15211,106 +15416,6 @@ components: description: All the terms under the set. additionalProperties: type: object - microsoft.graph.userIdentity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identity' - - title: userIdentity - type: object - properties: - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItemResource: - title: accessReviewInstanceDecisionItemResource - type: object - properties: - displayName: - type: string - description: Display name of the resource - nullable: true - id: - type: string - description: Resource ID - nullable: true - type: - type: string - description: 'Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy.' - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewInstanceDecisionItemTarget: - title: accessReviewInstanceDecisionItemTarget - type: object - additionalProperties: - type: object - microsoft.graph.accessReviewReviewerScope: - allOf: - - $ref: '#/components/schemas/microsoft.graph.accessReviewScope' - - title: accessReviewReviewerScope - type: object - properties: - query: - type: string - description: The query specifying who will be the reviewer. See table for examples. - nullable: true - queryRoot: - type: string - description: The type of query. Examples include MicrosoftGraph and ARM. - nullable: true - queryType: - type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' - nullable: true - additionalProperties: - type: object - microsoft.graph.accessReviewScheduleSettings: - title: accessReviewScheduleSettings - type: object - properties: - applyActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' - description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' - autoApplyDecisionsEnabled: - type: boolean - description: Flag to indicate whether auto-apply feature is enabled. - defaultDecision: - type: string - description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' - nullable: true - defaultDecisionEnabled: - type: boolean - description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. - instanceDurationInDays: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Duration of each recurrence of review (accessReviewInstance) in number of days. - format: int32 - justificationRequiredOnApproval: - type: boolean - description: Flag to indicate whether reviewers are required to provide justification with their decision. - mailNotificationsEnabled: - type: boolean - description: Flag to indicate whether emails are enabled/disabled. - recommendationsEnabled: - type: boolean - description: Flag to indicate whether decision recommendations are enabled/disabled. - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderNotificationsEnabled: - type: boolean - description: Flag to indicate whether reminders are enabled/disabled. - additionalProperties: - type: object microsoft.graph.deviceManagementTroubleshootingErrorResource: title: deviceManagementTroubleshootingErrorResource type: object @@ -17350,11 +17455,6 @@ components: $ref: '#/components/schemas/microsoft.graph.termStore.term' additionalProperties: type: object - microsoft.graph.accessReviewApplyAction: - title: accessReviewApplyAction - type: object - additionalProperties: - type: object microsoft.graph.plannerContainerType: title: plannerContainerType enum: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 02c6bcf3be9..c4c483c159e 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -14231,6 +14231,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: @@ -15948,7 +15949,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - description: 'The list of meeting capabilities. Possible values are: questionAndAnswer,unknownFutureValue.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -18243,6 +18243,10 @@ components: type: string description: Name of access review series. Required on create. nullable: true + fallbackReviewers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: @@ -18691,6 +18695,10 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + esimIdentifier: + type: string + description: eSIM identifier + nullable: true freeStorageSpace: type: integer description: Free storage space of the device. @@ -20545,10 +20553,20 @@ components: type: string description: The toll-free number that connects to the Audio Conference Provider. nullable: true + tollFreeNumbers: + type: array + items: + type: string + nullable: true tollNumber: type: string description: The toll number that connects to the Audio Conference Provider. nullable: true + tollNumbers: + type: array + items: + type: string + nullable: true additionalProperties: type: object microsoft.graph.broadcastMeetingSettings: @@ -20619,18 +20637,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. contributors: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.meetingAttendanceReport: diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index ee94a112ce3..58a31122c73 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -6573,7 +6573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. nullable: true applicationTemplateId: type: string @@ -6599,13 +6599,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -6614,7 +6614,7 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array @@ -6644,7 +6644,7 @@ components: $ref: '#/components/schemas/microsoft.graph.publicClientApplication' publisherDomain: type: string - description: The verified publisher domain for the application. Read-only. + description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain.' nullable: true requiredResourceAccess: type: array @@ -6769,7 +6769,7 @@ components: nullable: true key: type: string - description: Value for the key credential. Should be a base 64 encoded value. + description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' format: base64url nullable: true keyId: @@ -7069,7 +7069,7 @@ components: description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string - description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.' nullable: true signInAudience: type: string @@ -7176,11 +7176,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -7549,11 +7549,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml index a7ff6e5bd8d..f64ae3000f7 100644 --- a/openApiDocs/v1.0/Calendar.yml +++ b/openApiDocs/v1.0/Calendar.yml @@ -39466,15 +39466,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -39486,7 +39486,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -39693,19 +39693,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -39739,7 +39739,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -39866,11 +39866,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -39946,10 +39946,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -40228,7 +40228,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml index 07f5f6e3258..a37a9290914 100644 --- a/openApiDocs/v1.0/ChangeNotifications.yml +++ b/openApiDocs/v1.0/ChangeNotifications.yml @@ -264,14 +264,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -279,12 +279,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -304,10 +304,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml index 3fbeea0a0ee..441ba31ee78 100644 --- a/openApiDocs/v1.0/CloudCommunications.yml +++ b/openApiDocs/v1.0/CloudCommunications.yml @@ -3224,13 +3224,13 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time type: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. format: int64 sessions: type: array @@ -3264,7 +3264,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time segments: type: array @@ -3443,7 +3443,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -3593,7 +3593,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -3665,7 +3665,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -3685,6 +3685,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -3800,13 +3801,13 @@ components: properties: observedParticipantId: type: string - description: The id of the participant that is under observation. Read-only. + description: The ID of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The id of the participant that triggered the incoming call. Read-only. + description: The ID of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -3865,7 +3866,7 @@ components: nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' nullable: true additionalProperties: type: object @@ -3931,7 +3932,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: Indicates whether the media is muted by the server. + description: If the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/v1.0/DeviceManagement.Administration.yml b/openApiDocs/v1.0/DeviceManagement.Administration.yml index 5d287934c85..0be456372ca 100644 --- a/openApiDocs/v1.0/DeviceManagement.Administration.yml +++ b/openApiDocs/v1.0/DeviceManagement.Administration.yml @@ -4211,7 +4211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -4245,7 +4245,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml index 07b19404816..e2b241e4490 100644 --- a/openApiDocs/v1.0/DeviceManagement.Enrolment.yml +++ b/openApiDocs/v1.0/DeviceManagement.Enrolment.yml @@ -640,38 +640,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration diff --git a/openApiDocs/v1.0/DeviceManagement.Functions.yml b/openApiDocs/v1.0/DeviceManagement.Functions.yml index 5ea86a7abad..975c5cbeb53 100644 --- a/openApiDocs/v1.0/DeviceManagement.Functions.yml +++ b/openApiDocs/v1.0/DeviceManagement.Functions.yml @@ -84,7 +84,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -103,7 +103,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml index 999dca29bdd..a10c529876b 100644 --- a/openApiDocs/v1.0/DeviceManagement.yml +++ b/openApiDocs/v1.0/DeviceManagement.yml @@ -7621,24 +7621,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7648,10 +7648,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7659,30 +7659,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7691,30 +7691,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7726,65 +7726,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8939,7 +8939,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of days a device is allowed to go without checking in to remain compliant. + description: The number of days a device is allowed to go without checking in to remain compliant. Valid values 0 to 120 format: int32 isScheduledActionEnabled: type: boolean @@ -9200,38 +9200,38 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Created date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time description: type: string - description: The description of the device enrollment configuration + description: Not yet documented nullable: true displayName: type: string - description: The display name of the device enrollment configuration + description: Not yet documented nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last modified date time in UTC of the device enrollment configuration + description: Not yet documented format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. + description: Not yet documented format: int32 version: maximum: 2147483647 minimum: -2147483648 type: integer - description: The version of the device enrollment configuration + description: Not yet documented format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile + description: The list of group assignments for the device configuration profile. additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10233,7 +10233,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceAction' - description: Resource Actions each containing a set of allowed and not allowed permissions. + description: Actions additionalProperties: type: object description: Contains the set of ResourceActions determining the allowed and not allowed permissions for each role. @@ -10307,7 +10307,7 @@ components: items: type: string nullable: true - description: Not Allowed Actions. + description: Not Allowed Actions additionalProperties: type: object description: Set of allowed and not allowed actions for a resource. diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index e1d7482826c..ba70e1c38c0 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4621,7 +4621,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -4658,7 +4658,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -4719,13 +4719,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4742,7 +4742,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -4758,11 +4758,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -4772,7 +4772,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -4789,12 +4789,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -4804,16 +4804,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -4843,7 +4844,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -4900,30 +4901,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -4931,29 +4932,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4983,17 +4984,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5011,89 +5012,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -5103,37 +5104,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5141,7 +5142,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5153,12 +5154,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5170,39 +5171,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5229,7 +5230,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5289,7 +5290,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5308,7 +5309,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5331,7 +5332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -5393,7 +5394,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -5766,15 +5767,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -5786,7 +5787,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -5968,19 +5969,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6358,12 +6359,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6513,7 +6514,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6549,7 +6550,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6848,7 +6849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6953,7 +6954,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7173,11 +7174,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7189,22 +7190,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7219,7 +7220,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7235,24 +7236,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7262,10 +7263,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7273,30 +7274,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7305,30 +7306,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7340,65 +7341,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7474,7 +7475,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -7521,7 +7522,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7534,17 +7535,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -7691,7 +7692,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -7866,13 +7867,13 @@ components: items: type: string nullable: true - description: 'The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following table. mediaTypes: type: array items: type: string nullable: true - description: The media types supported by the printer. Valid values are described in the following table. + description: The media types supported by the printer. multipageLayouts: type: array items: @@ -7977,11 +7978,11 @@ components: nullable: true mediaSize: type: string - description: 'The default media size to use. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The default media size to use. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -8067,7 +8068,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -8104,11 +8105,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8223,10 +8224,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8379,7 +8380,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -8426,7 +8427,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -8916,7 +8917,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -8945,14 +8946,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -9193,7 +9194,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9553,7 +9554,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10518,7 +10519,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10550,6 +10551,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -10913,11 +10915,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -11106,7 +11108,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11209,7 +11211,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11395,12 +11397,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11472,7 +11474,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11683,7 +11685,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11731,14 +11733,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11746,12 +11748,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -11771,10 +11773,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -11801,6 +11803,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12363,11 +12366,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -12449,7 +12452,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -12588,7 +12591,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12811,7 +12814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -13432,7 +13435,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -13453,7 +13456,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13498,7 +13501,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -13516,7 +13519,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13537,7 +13540,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -13772,7 +13775,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13837,7 +13840,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13875,7 +13878,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13939,7 +13942,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14633,11 +14636,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14718,7 +14721,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14921,7 +14924,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14948,7 +14951,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14959,7 +14962,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15184,7 +15187,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 38fb91608f1..b1469929696 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -11333,11 +11333,11 @@ components: properties: customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -11483,7 +11483,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true deployedAppCount: maximum: 2147483647 @@ -11608,7 +11608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -12265,7 +12265,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -12371,24 +12371,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -12398,10 +12398,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -12409,30 +12409,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -12441,30 +12441,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -12476,65 +12476,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -13543,7 +13543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of ip ranges + description: Collection of Internet protocol address ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index f4eaf21c929..83923596c29 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -6051,7 +6051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -6088,7 +6088,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6149,13 +6149,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6172,7 +6172,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6188,11 +6188,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -6202,7 +6202,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -6219,12 +6219,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -6234,16 +6234,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -6273,7 +6274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6330,7 +6331,7 @@ components: properties: accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true assignedLicenses: type: array @@ -6351,11 +6352,11 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports /$filter. + description: The name for the department in which the user works. Supports $filter. nullable: true displayName: type: string - description: The name displayed in the address book for the user. Supports $filter and $orderby. + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' @@ -6365,17 +6366,17 @@ components: nullable: true givenName: type: string - description: The given name (first name) of the user. Supports /$filter. + description: The given name (first name) of the user. Supports $filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. nullable: true middleName: type: string @@ -6392,7 +6393,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. See standard [user] resource for additional details.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -6421,21 +6422,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports /$filter. + description: The user's surname (family name or last name). Supports $filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' + description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true classes: type: array @@ -6523,30 +6524,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -6554,29 +6555,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6606,17 +6607,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6634,89 +6635,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -6726,37 +6727,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6764,7 +6765,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6776,12 +6777,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6793,39 +6794,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6852,7 +6853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -6912,7 +6913,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -6931,7 +6932,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6954,7 +6955,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7311,15 +7312,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7331,7 +7332,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -7513,19 +7514,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7903,12 +7904,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -7964,7 +7965,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8038,7 +8039,7 @@ components: properties: externalId: type: string - description: Id of the Teacher in external source system. + description: ID of the teacher in the source system. nullable: true teacherNumber: type: string @@ -8202,7 +8203,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8501,7 +8502,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -8606,7 +8607,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -8826,11 +8827,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8842,22 +8843,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8872,7 +8873,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8888,24 +8889,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8915,10 +8916,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8926,30 +8927,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8958,30 +8959,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8993,65 +8994,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -9127,7 +9128,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -9174,7 +9175,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -9187,17 +9188,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -9344,7 +9345,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9431,7 +9432,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -9468,11 +9469,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -9587,10 +9588,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -9743,7 +9744,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9790,7 +9791,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -10268,7 +10269,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10297,14 +10298,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -10545,7 +10546,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10913,7 +10914,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11838,7 +11839,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11870,6 +11871,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -12134,7 +12136,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -12237,7 +12239,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12423,12 +12425,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12500,7 +12502,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12711,7 +12713,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12759,14 +12761,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12774,12 +12776,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12799,10 +12801,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12829,6 +12831,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13391,11 +13394,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13477,7 +13480,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13616,7 +13619,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13839,7 +13842,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14460,7 +14463,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14481,7 +14484,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14526,7 +14529,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14544,7 +14547,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14565,7 +14568,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -14741,7 +14744,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14806,7 +14809,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14844,7 +14847,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14908,7 +14911,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -15602,11 +15605,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15687,7 +15690,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -15890,7 +15893,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15917,7 +15920,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -15928,7 +15931,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16153,7 +16156,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 05080de4881..fc63de60686 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -12139,14 +12139,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -12154,12 +12154,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12179,10 +12179,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -12249,7 +12249,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12641,12 +12641,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12718,7 +12718,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12934,7 +12934,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -12971,6 +12971,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13477,30 +13478,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -13508,29 +13509,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13560,17 +13561,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -13588,89 +13589,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -13680,37 +13681,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -13718,7 +13719,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -13730,12 +13731,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13747,39 +13748,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -13806,7 +13807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -13866,7 +13867,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -13885,7 +13886,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13908,7 +13909,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -13982,7 +13983,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13992,7 +13993,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -14057,7 +14058,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -14095,7 +14096,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -14159,7 +14160,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14552,12 +14553,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -14731,7 +14732,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14767,7 +14768,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14913,15 +14914,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -14933,7 +14934,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -15142,19 +15143,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15350,7 +15351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -15455,7 +15456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -15704,11 +15705,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -15720,22 +15721,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -15750,7 +15751,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -15766,24 +15767,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -15793,10 +15794,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -15804,30 +15805,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -15836,30 +15837,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -15871,65 +15872,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -16005,7 +16006,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -16052,7 +16053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -16065,17 +16066,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -16222,7 +16223,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16366,11 +16367,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -16456,7 +16457,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16745,7 +16746,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -16788,11 +16789,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -16907,10 +16908,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -17063,7 +17064,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -17732,14 +17733,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -18040,7 +18041,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -18072,6 +18073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -18215,7 +18217,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18426,7 +18428,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -18463,7 +18465,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -18524,13 +18526,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18547,7 +18549,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -18563,11 +18565,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -18577,7 +18579,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -18594,12 +18596,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -18609,16 +18611,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -18648,7 +18651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -18841,7 +18844,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -18852,7 +18855,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -19182,7 +19185,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -19289,7 +19292,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19946,7 +19949,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -19967,7 +19970,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -20012,7 +20015,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -20030,7 +20033,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -20051,7 +20054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -20092,11 +20095,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -20178,7 +20181,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -20317,7 +20320,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -20789,7 +20792,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -21368,7 +21371,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -21413,7 +21416,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21684,7 +21687,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 09834d4e250..152b4acdd12 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -20591,7 +20591,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20628,7 +20628,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20689,13 +20689,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20712,7 +20712,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20728,11 +20728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20742,7 +20742,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20759,12 +20759,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20774,16 +20774,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20813,7 +20814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20916,7 +20917,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20941,10 +20942,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -21114,19 +21115,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -21253,7 +21254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -21294,7 +21295,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -21421,7 +21422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -21690,15 +21691,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -21710,7 +21711,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -22062,11 +22063,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -22374,7 +22375,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -22880,7 +22881,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -22909,14 +22910,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -23135,7 +23136,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -23576,7 +23577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -23736,30 +23737,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -23767,29 +23768,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23819,17 +23820,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -23847,89 +23848,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -23939,37 +23940,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -23977,7 +23978,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -23989,12 +23990,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24006,39 +24007,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -24065,7 +24066,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -24125,7 +24126,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -24144,7 +24145,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24167,7 +24168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -24227,7 +24228,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24413,12 +24414,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -24490,7 +24491,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -24701,7 +24702,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -24749,14 +24750,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -24764,12 +24765,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -24789,10 +24790,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -24819,6 +24820,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25424,11 +25426,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25510,7 +25512,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25649,7 +25651,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -25859,12 +25861,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -26014,7 +26016,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -26050,7 +26052,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -26349,7 +26351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -26454,7 +26456,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -26674,11 +26676,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -26690,22 +26692,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -26720,7 +26722,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -26736,24 +26738,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26763,10 +26765,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26774,30 +26776,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -26806,30 +26808,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -26841,65 +26843,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -26975,7 +26977,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -27022,7 +27024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -27035,17 +27037,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -27192,7 +27194,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27256,7 +27258,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -27321,7 +27323,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -27359,7 +27361,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -27423,7 +27425,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -28079,7 +28081,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28881,7 +28883,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -28913,6 +28915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -29056,11 +29059,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29141,7 +29144,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29359,7 +29362,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -29423,7 +29426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -29933,7 +29936,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29954,7 +29957,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29999,7 +30002,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -30017,7 +30020,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -30038,7 +30041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -30184,7 +30187,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -30195,7 +30198,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -30575,7 +30578,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml index 460046713fa..c4bdb34150e 100644 --- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml +++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml @@ -8485,7 +8485,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8506,7 +8506,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8551,7 +8551,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8569,7 +8569,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8590,7 +8590,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -8777,7 +8777,7 @@ components: type: array items: type: string - description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' + description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable' domainNameReferences: type: array items: @@ -8868,12 +8868,12 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default). + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default). nullable: true postalCode: type: string @@ -8927,12 +8927,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization resource. Nullable. + description: The collection of open extensions defined for the organization. Read-only. Nullable. additionalProperties: type: object description: The organization resource represents an instance of global settings and resources which operate and are provisioned at the tenant-level. @@ -9132,12 +9132,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -9309,7 +9309,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml index 21a8af766a8..b1d443d579f 100644 --- a/openApiDocs/v1.0/Identity.Governance.yml +++ b/openApiDocs/v1.0/Identity.Governance.yml @@ -2353,7 +2353,7 @@ components: nullable: true isPerDeviceAcceptanceRequired: type: boolean - description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' + description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean @@ -2378,7 +2378,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' - description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' + description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead. additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -2389,11 +2389,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -2405,22 +2405,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -2435,7 +2435,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -2671,7 +2671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required. + description: A list of pending scopes waiting for approval. Required. userConsentRequests: type: array items: @@ -2701,7 +2701,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -2806,11 +2806,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -2893,7 +2893,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' - description: 'Used for the approvalStages property of approval settings in the requestApprovalSettings property of an access package assignment policy. Specifies the primary, fallback, and escalation approvers of each stage.' + description: A collection of stages in the approval decision. additionalProperties: type: object microsoft.graph.appConsentRequestScope: @@ -3025,7 +3025,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index 82c3e467397..a71a62825ff 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -7397,11 +7397,11 @@ components: properties: clientId: type: string - description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable. + description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable. nullable: true clientSecret: type: string - description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable. + description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable. nullable: true name: type: string @@ -7409,7 +7409,7 @@ components: nullable: true type: type: string - description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.' + description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.' nullable: true additionalProperties: type: object @@ -7488,27 +7488,27 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only. + description: The URL the user can use to redeem their invitation. Read-only nullable: true inviteRedirectUrl: type: string - description: The URL user should be redirected to once the invitation is redeemed. Required. + description: The URL the user should be redirected to once the invitation is redeemed. Required. sendInvitationMessage: type: boolean description: Indicates whether an email should be sent to the user being invited or not. The default is false. nullable: true status: type: string - description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error' + description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error' nullable: true invitedUser: $ref: '#/components/schemas/microsoft.graph.user' @@ -7522,30 +7522,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -7553,29 +7553,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7605,17 +7605,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -7633,89 +7633,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -7725,37 +7725,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -7763,7 +7763,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -7775,12 +7775,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7792,39 +7792,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -7851,7 +7851,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7911,7 +7911,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7930,7 +7930,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7953,7 +7953,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -8129,7 +8129,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' - description: Required. + description: The list of reviewers for the admin consent. Required. version: maximum: 2147483647 minimum: -2147483648 @@ -8146,11 +8146,11 @@ components: properties: description: type: string - description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. A description of the policy. Optional. Read-only. nullable: true displayName: type: string - description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. + description: Inherited property. The human-readable name of the policy. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -8340,7 +8340,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -8466,7 +8466,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -8487,7 +8487,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -8532,7 +8532,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -8550,7 +8550,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -8571,7 +8571,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -8662,7 +8662,7 @@ components: type: array items: type: string - description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' + description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -8794,12 +8794,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8973,7 +8973,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -9009,7 +9009,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -9129,15 +9129,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -9149,7 +9149,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -9358,19 +9358,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9566,7 +9566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -9671,7 +9671,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -10020,11 +10020,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -10036,22 +10036,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -10066,7 +10066,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -10082,24 +10082,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10109,10 +10109,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10120,30 +10120,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -10152,30 +10152,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -10187,65 +10187,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -10321,7 +10321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -10368,7 +10368,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -10381,17 +10381,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -10576,7 +10576,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -10747,11 +10747,11 @@ components: nullable: true queryRoot: type: string - description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true queryType: type: string - description: The type of query. Examples include MicrosoftGraph and ARM. + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -11148,7 +11148,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -11191,11 +11191,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -11310,10 +11310,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -11458,7 +11458,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -12117,7 +12117,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -12589,14 +12589,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -13092,7 +13092,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -13124,6 +13124,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -13176,7 +13177,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13387,7 +13388,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -13424,7 +13425,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13485,13 +13486,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13508,7 +13509,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13524,11 +13525,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -13538,7 +13539,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -13555,12 +13556,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -13570,16 +13571,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -13609,7 +13611,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13990,7 +13992,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -14097,7 +14099,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -14346,7 +14348,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -14532,12 +14534,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -14609,7 +14611,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -14820,7 +14822,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -14868,14 +14870,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14883,12 +14885,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14908,10 +14910,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -14938,6 +14940,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15899,11 +15902,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15985,7 +15988,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -16124,7 +16127,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16647,7 +16650,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16712,7 +16715,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16750,7 +16753,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16814,7 +16817,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17385,7 +17388,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -17430,7 +17433,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -17522,11 +17525,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -17607,7 +17610,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -17810,7 +17813,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -17837,7 +17840,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -17848,7 +17851,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -18073,7 +18076,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Mail.yml b/openApiDocs/v1.0/Mail.yml index 87e79eb3de5..d25cb6317ee 100644 --- a/openApiDocs/v1.0/Mail.yml +++ b/openApiDocs/v1.0/Mail.yml @@ -5200,7 +5200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -5334,7 +5334,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -5398,11 +5398,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -5452,7 +5452,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -5742,10 +5742,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/People.yml b/openApiDocs/v1.0/People.yml index b9ada8014e6..d5b0f1f522f 100644 --- a/openApiDocs/v1.0/People.yml +++ b/openApiDocs/v1.0/People.yml @@ -1814,17 +1814,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.sharedInsight: diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml index 69c21363860..e527424d1f1 100644 --- a/openApiDocs/v1.0/PersonalContacts.yml +++ b/openApiDocs/v1.0/PersonalContacts.yml @@ -4283,7 +4283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -4424,11 +4424,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml index 00b2fa01923..d2568290344 100644 --- a/openApiDocs/v1.0/Planner.yml +++ b/openApiDocs/v1.0/Planner.yml @@ -10686,14 +10686,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerBucket: @@ -10931,7 +10931,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml index 58f5eaf22f6..e9aab6c1d34 100644 --- a/openApiDocs/v1.0/Reports.yml +++ b/openApiDocs/v1.0/Reports.yml @@ -4297,7 +4297,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' + description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' additionalDetails: type: array items: @@ -4415,11 +4415,11 @@ components: properties: appDisplayName: type: string - description: The application name displayed in the Azure Portal. + description: App name displayed in the Azure Portal. nullable: true appId: type: string - description: The application identifier in Azure Active Directory. + description: Unique GUID representing the app ID in the Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array @@ -4428,38 +4428,38 @@ components: description: A list of conditional access policies that are triggered by the corresponding sign-in activity. clientAppUsed: type: string - description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP.' + description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. + description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: The IP address of the client from where the sign-in occurred. + description: IP address of the client used to sign in. nullable: true isInteractive: type: boolean - description: Indicates whether a sign-in is interactive or not. + description: Indicates if a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' resourceDisplayName: type: string - description: The name of the resource that the user signed in to. + description: Name of the resource the user signed into. nullable: true resourceId: type: string - description: The identifier of the resource that the user signed in to. + description: ID of the resource that the user signed into. nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' @@ -4467,7 +4467,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' + description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -4484,14 +4484,14 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' userDisplayName: type: string - description: The display name of the user. + description: Display name of the user that initiated the sign-in. nullable: true userId: type: string - description: The identifier of the user. + description: ID of the user that initiated the sign-in. userPrincipalName: type: string - description: The UPN of the user. + description: User principal name of the user that initiated the sign-in. nullable: true additionalProperties: type: object @@ -4547,7 +4547,7 @@ components: properties: content: type: string - description: Report content; details vary by report type. + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -4611,11 +4611,11 @@ components: properties: key: type: string - description: 'Contains the name of the field that a value is associated with. When a sign in or domain hint is included in the sign-in request, corresponding fields are included as key-value pairs. Possible keys: Login hint present, Domain hint present.' + description: Key for the key-value pair. nullable: true value: type: string - description: Contains the corresponding value for the specified key. The value is true if a sign in hint was included in the sign-in request; otherwise false. The value is true if a domain hint was included in the sign-in request; otherwise false. + description: Value for the key-value pair. nullable: true additionalProperties: type: object @@ -4682,15 +4682,15 @@ components: properties: displayName: type: string - description: Name of property that was modified. + description: Indicates the property name of the target attribute that was changed. nullable: true newValue: type: string - description: New property value. + description: Indicates the updated value for the propery. nullable: true oldValue: type: string - description: Old property value. + description: Indicates the previous value (before the update) for the property. nullable: true additionalProperties: type: object @@ -4788,7 +4788,7 @@ components: description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').' id: type: string - description: Identifier of the conditional access policy. + description: An identifier of the conditional access policy. nullable: true result: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult' @@ -4808,31 +4808,31 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing-in. + description: Indicates the browser information of the used for signing in. nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing-in. + description: Refers to the UniqueID of the device used for signing in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing-in. + description: Refers to the name of the device used for signing in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant or not. + description: Indicates whether the device is compliant. nullable: true isManaged: type: boolean - description: Indicates if the device is managed or not. + description: Indicates whether the device is managed. nullable: true operatingSystem: type: string - description: Indicates the OS name and version used for signing-in. + description: Indicates the operating system name and version used for signing in. nullable: true trustType: type: string - description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -5109,12 +5109,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index af6efb2adf9..35fe268d273 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly typed property defined as part of a schema extension. + description: The name of the strongly-typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index 6c98f7cdbb0..64fc77259ab 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -1164,7 +1164,7 @@ components: description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array @@ -1187,7 +1187,7 @@ components: nullable: true maxScore: type: number - description: Current obtained max score on specified date. + description: max attainable score for the control. format: double nullable: true rank: @@ -1214,7 +1214,7 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' tier: type: string description: 'Control tier (Core, Defense in Depth, Advanced.)' @@ -1514,7 +1514,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' nullable: true destinationAddress: type: string diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml index 81a9b3fad08..39a34406556 100644 --- a/openApiDocs/v1.0/Sites.yml +++ b/openApiDocs/v1.0/Sites.yml @@ -14069,14 +14069,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -14084,12 +14084,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -14109,10 +14109,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -14151,7 +14151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -14273,7 +14273,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -14968,12 +14968,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -15045,7 +15045,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -15256,7 +15256,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -15293,6 +15293,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -15535,30 +15536,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -15566,29 +15567,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15618,17 +15619,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -15646,89 +15647,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -15738,37 +15739,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -15776,7 +15777,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15788,12 +15789,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15805,39 +15806,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -15864,7 +15865,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -15924,7 +15925,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -15943,7 +15944,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15966,7 +15967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -16249,7 +16250,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -16259,7 +16260,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -16324,7 +16325,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -16362,7 +16363,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16426,7 +16427,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16606,12 +16607,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -16785,7 +16786,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -16821,7 +16822,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -16967,15 +16968,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16987,7 +16988,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -17196,19 +17197,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17404,7 +17405,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17509,7 +17510,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -17758,11 +17759,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -17774,22 +17775,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -17804,7 +17805,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -17820,24 +17821,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -17847,10 +17848,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -17858,30 +17859,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -17890,30 +17891,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -17925,65 +17926,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -18059,7 +18060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -18106,7 +18107,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -18119,17 +18120,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -18276,7 +18277,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -18488,11 +18489,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -18578,7 +18579,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -18745,7 +18746,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -18788,11 +18789,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -18907,10 +18908,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -19063,7 +19064,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -19732,14 +19733,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -20040,7 +20041,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -20072,6 +20073,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -20215,7 +20217,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20426,7 +20428,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -20463,7 +20465,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -20524,13 +20526,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -20547,7 +20549,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -20563,11 +20565,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -20577,7 +20579,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -20594,12 +20596,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -20609,16 +20611,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -20648,7 +20651,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -20841,7 +20844,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20852,7 +20855,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -21164,7 +21167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -21271,7 +21274,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21928,7 +21931,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -21949,7 +21952,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -21994,7 +21997,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -22012,7 +22015,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -22033,7 +22036,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -22074,11 +22077,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -22160,7 +22163,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -22299,7 +22302,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -22771,7 +22774,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -23350,7 +23353,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -23395,7 +23398,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -23666,7 +23669,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml index aeca183c354..c1743eaf135 100644 --- a/openApiDocs/v1.0/Teams.yml +++ b/openApiDocs/v1.0/Teams.yml @@ -14168,7 +14168,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14500,7 +14500,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -14537,7 +14537,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -14598,13 +14598,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -14621,7 +14621,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -14637,11 +14637,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -14651,7 +14651,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -14668,12 +14668,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -14683,16 +14683,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -14722,7 +14723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -14931,11 +14932,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15017,7 +15018,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15323,7 +15324,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -15409,7 +15410,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -15696,12 +15697,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -15773,7 +15774,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -16023,7 +16024,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -16112,7 +16113,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -16128,14 +16129,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -16143,12 +16144,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -16168,10 +16169,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -16198,6 +16199,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -16394,15 +16396,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -16414,7 +16416,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -16596,19 +16598,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -17213,30 +17215,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -17244,29 +17246,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17296,17 +17298,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -17324,89 +17326,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -17416,37 +17418,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -17454,7 +17456,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17466,12 +17468,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17483,39 +17485,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -17542,7 +17544,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -17602,7 +17604,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -17621,7 +17623,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -17644,7 +17646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -17704,7 +17706,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -17769,7 +17771,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -17807,7 +17809,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -17871,7 +17873,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -18108,7 +18110,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -18145,11 +18147,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -18252,10 +18254,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -18408,7 +18410,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -18455,7 +18457,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -18729,14 +18731,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.notebook: @@ -19032,12 +19034,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -19187,7 +19189,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19223,7 +19225,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -19522,7 +19524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -19627,7 +19629,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -19847,11 +19849,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -19863,22 +19865,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -19893,7 +19895,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -19909,24 +19911,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -19936,10 +19938,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -19947,30 +19949,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -19979,30 +19981,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -20014,65 +20016,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -20148,7 +20150,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -20195,7 +20197,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -20208,17 +20210,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -20365,7 +20367,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -20418,11 +20420,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.Json: @@ -20508,7 +20510,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -20783,7 +20785,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -20850,7 +20852,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21500,7 +21502,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -22297,7 +22299,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22329,6 +22331,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -22477,7 +22480,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22488,7 +22491,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -22912,7 +22915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -23422,7 +23425,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -23443,7 +23446,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -23488,7 +23491,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -23506,7 +23509,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -23527,7 +23530,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -23642,7 +23645,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml index 84829641fdf..4a51e0f3320 100644 --- a/openApiDocs/v1.0/Users.Actions.yml +++ b/openApiDocs/v1.0/Users.Actions.yml @@ -19984,7 +19984,7 @@ components: items: type: string nullable: true - description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -19997,10 +19997,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -20048,15 +20048,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -20068,7 +20068,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -20165,7 +20165,7 @@ components: nullable: true profileIdentifier: type: string - description: The the profile identifier. + description: The profile identifier. nullable: true additionalProperties: type: object @@ -20230,11 +20230,11 @@ components: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string - description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' + description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic. nullable: true mediaType: type: string - description: The default media (such as paper) type to print the document on. Valid values are described in the following table. + description: The default media (such as paper) type to print the document on. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -20423,7 +20423,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -20434,7 +20434,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.mailFolder: @@ -20514,7 +20514,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -20682,30 +20682,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -20713,29 +20713,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20765,17 +20765,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -20793,89 +20793,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -20885,37 +20885,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -20923,7 +20923,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -20935,12 +20935,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -20952,39 +20952,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -21011,7 +21011,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -21071,7 +21071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -21090,7 +21090,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21113,7 +21113,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -21214,7 +21214,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -21368,7 +21368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -21428,7 +21428,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21448,6 +21448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -21655,11 +21656,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -21855,19 +21856,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -22094,7 +22095,7 @@ components: properties: parentUrl: type: string - description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -22152,7 +22153,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -22161,7 +22162,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -22242,7 +22243,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.messageRule: @@ -22374,7 +22375,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -22408,12 +22409,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -22587,7 +22588,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -22623,7 +22624,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -22966,7 +22967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -23223,11 +23224,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -23239,22 +23240,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -23269,7 +23270,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -23285,24 +23286,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -23312,10 +23313,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -23323,30 +23324,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -23355,30 +23356,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -23390,65 +23391,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -23524,7 +23525,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -23571,7 +23572,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -23584,17 +23585,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -23721,7 +23722,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -24367,15 +24368,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -24420,7 +24421,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -24504,7 +24505,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24579,7 +24580,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24643,7 +24644,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -24844,7 +24845,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -25436,7 +25437,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -25902,14 +25903,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -26480,7 +26481,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -26691,7 +26692,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -26728,7 +26729,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -26789,13 +26790,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26812,7 +26813,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26828,11 +26829,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -26842,7 +26843,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -26859,12 +26860,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -26874,16 +26875,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -26913,7 +26915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -27218,7 +27220,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27538,7 +27540,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -27691,7 +27693,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27877,12 +27879,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -27954,7 +27956,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -28165,7 +28167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -28213,14 +28215,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28228,12 +28230,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -28253,10 +28255,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28283,6 +28285,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29149,7 +29152,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -29170,7 +29173,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -29215,7 +29218,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -29233,7 +29236,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -29254,7 +29257,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -29295,11 +29298,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29381,7 +29384,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29520,7 +29523,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -30135,7 +30138,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -30200,7 +30203,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -30750,7 +30753,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -30795,7 +30798,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -30976,11 +30979,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -31135,7 +31138,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml index 791d7c094e5..e67c8358e00 100644 --- a/openApiDocs/v1.0/Users.Functions.yml +++ b/openApiDocs/v1.0/Users.Functions.yml @@ -5849,19 +5849,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6057,7 +6057,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6274,7 +6274,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -6623,30 +6623,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -6654,29 +6654,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6706,17 +6706,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -6734,89 +6734,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -6826,37 +6826,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -6864,7 +6864,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -6876,12 +6876,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6893,39 +6893,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -6952,7 +6952,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -7012,7 +7012,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -7031,7 +7031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7054,7 +7054,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -7264,10 +7264,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -7428,7 +7428,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -7451,15 +7451,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -7471,7 +7471,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -7583,11 +7583,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -7626,7 +7626,7 @@ components: nullable: true horizontalAlignment: type: string - description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' + description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.' nullable: true rowHeight: type: number @@ -7635,7 +7635,7 @@ components: nullable: true verticalAlignment: type: string - description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.' + description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.' nullable: true wrapText: type: boolean @@ -7882,12 +7882,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -8061,7 +8061,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -8097,7 +8097,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -8477,11 +8477,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -8493,22 +8493,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -8523,7 +8523,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -8539,24 +8539,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -8566,10 +8566,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -8577,30 +8577,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -8609,30 +8609,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -8644,65 +8644,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -8778,7 +8778,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -8825,7 +8825,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -8838,17 +8838,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.userSettings: @@ -8971,7 +8971,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -9249,7 +9249,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -9362,15 +9362,15 @@ components: nullable: true sideIndex: type: string - description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' + description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.' nullable: true style: type: string - description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' + description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.' nullable: true weight: type: string - description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.' + description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.' nullable: true additionalProperties: type: object @@ -9415,7 +9415,7 @@ components: nullable: true underline: type: string - description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' + description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.' nullable: true additionalProperties: type: object @@ -9499,7 +9499,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -9574,7 +9574,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -9638,7 +9638,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9860,7 +9860,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -10434,7 +10434,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -10876,14 +10876,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -11292,7 +11292,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11324,6 +11324,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -11467,7 +11468,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -11678,7 +11679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -11715,7 +11716,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -11776,13 +11777,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -11799,7 +11800,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -11815,11 +11816,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -11829,7 +11830,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -11846,12 +11847,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -11861,16 +11862,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -11900,7 +11902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -12343,7 +12345,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.messageActionFlag: @@ -12492,7 +12494,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12678,12 +12680,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -12755,7 +12757,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -12966,7 +12968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -13014,14 +13016,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13029,12 +13031,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -13054,10 +13056,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13084,6 +13086,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -14006,7 +14009,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -14027,7 +14030,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -14072,7 +14075,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -14090,7 +14093,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -14111,7 +14114,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -14160,11 +14163,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -14246,7 +14249,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -14385,7 +14388,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -14919,7 +14922,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14930,7 +14933,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.hashes: @@ -14939,7 +14942,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -15004,7 +15007,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -15561,7 +15564,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -15606,7 +15609,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -15758,7 +15761,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookCommentReply: @@ -15769,11 +15772,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -15928,7 +15931,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml index 5bf0b827d3e..f5f407a34bd 100644 --- a/openApiDocs/v1.0/Users.yml +++ b/openApiDocs/v1.0/Users.yml @@ -5445,30 +5445,30 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. Supports $filter. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. Supports $filter. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are assigned to the user. Read-only. Not nullable. businessPhones: type: array items: type: string - description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. + description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default.' city: type: string - description: The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The city in which the user is located. Maximum length is 128 characters. Supports $filter. nullable: true companyName: type: string @@ -5476,29 +5476,29 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Returned only on $select. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Maximum length is 128 characters. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. + description: The created date of the user object. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Maximum length is 64 characters.Returned only on $select. Supports $filter. + description: The name for the department in which the user works. Maximum length is 64 characters. Supports $filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5528,17 +5528,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. Returned only on $select. + description: The fax number of the user. nullable: true givenName: type: string - description: The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter. + description: The given name (first name) of the user. Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' imAddresses: type: array items: @@ -5556,89 +5556,89 @@ components: lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select. Read-only.' + description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Returned only on $select. Read-only. + description: State of license assignments for this user. Read-only. mail: type: string description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter and endsWith.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. nullable: true officeLocation: type: string - description: The office location in the user's place of business. Maximum length is 128 characters. Returned by default. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. + description: Errors when using Microsoft synchronization product during provisioning. onPremisesSamAccountName: type: string - description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters.' nullable: true preferredLanguage: type: string @@ -5648,37 +5648,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. + description: The plans that are provisioned for the user. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Maximum length is 128 characters. Returned only on $select. Supports $filter. + description: The state or province in the user's address. Maximum length is 128 characters. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. Maximum length is 1024 characters. Returned only on $select. + description: The street address of the user's place of business. Maximum length is 1024 characters. nullable: true surname: type: string - description: The user's surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter. + description: The user's surname (family name or last name). Returned by default. Maximum length is 64 characters. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' nullable: true userPrincipalName: type: string @@ -5686,7 +5686,7 @@ components: nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -5698,12 +5698,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. Returned only on $select. + description: A freeform text entry field for the user to describe themselves. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5715,39 +5715,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. Returned only on $select. + description: A list for the user to describe their interests. mySite: type: string - description: The URL for the user's personal site. Returned only on $select. + description: The URL for the user's personal site. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. Returned only on $select. + description: A list for the user to enumerate their past projects. preferredName: type: string - description: The preferred name for the user. Returned only on $select. + description: The preferred name for the user. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. Returned only on $select. + description: A list for the user to enumerate their responsibilities. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. Returned only on $select. + description: A list for the user to enumerate the schools they have attended. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. Returned only on $select. + description: A list for the user to enumerate their skills. appRoleAssignments: type: array items: @@ -5774,7 +5774,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' + description: The groups and directory roles that the user is a member of. Read-only. Nullable. oauth2PermissionGrants: type: array items: @@ -5834,7 +5834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' mailFolders: @@ -5853,7 +5853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + description: People that are relevant to the user. Read-only. Nullable. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -5876,7 +5876,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Read-only. Nullable. agreementAcceptances: type: array items: @@ -6225,12 +6225,12 @@ components: assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true capabilityStatus: type: string - description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true service: type: string @@ -6404,7 +6404,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' + description: true if the user must change her password on the next login; otherwise false. nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6440,7 +6440,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. Read only. + description: Folder ID of an archive folder for the user. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6537,15 +6537,15 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' canEdit: type: boolean - description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' nullable: true canShare: type: boolean - description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' nullable: true canViewPrivateItems: type: boolean - description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + description: 'true if the user can read calendar items that have been marked private, false otherwise.' nullable: true changeKey: type: string @@ -6557,7 +6557,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string - description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.' nullable: true isDefaultCalendar: type: boolean @@ -6766,19 +6766,19 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. calendar: $ref: '#/components/schemas/microsoft.graph.calendar' extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Nullable. + description: The collection of open extensions defined for the event. Read-only. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + description: The instances of the event. Navigation property. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -6974,7 +6974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Nullable. + description: The collection of open extensions defined for the contact. Read-only. Nullable. multiValueExtendedProperties: type: array items: @@ -7079,7 +7079,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' + description: The first 255 characters of the message body. It is in text format. nullable: true ccRecipients: type: array @@ -7386,11 +7386,11 @@ components: properties: agreementFileId: type: string - description: ID of the agreement file accepted by the user. + description: The identifier of the agreement file accepted by the user. nullable: true agreementId: type: string - description: ID of the agreement. + description: The identifier of the agreement. nullable: true deviceDisplayName: type: string @@ -7402,22 +7402,22 @@ components: nullable: true deviceOSType: type: string - description: The operating system used for accepting the agreement. + description: The operating system used to accept the agreement. nullable: true deviceOSVersion: type: string - description: The operating system version of the device used for accepting the agreement. + description: The operating system version of the device used to accept the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: @@ -7432,7 +7432,7 @@ components: nullable: true userId: type: string - description: ID of the user who accepted the agreement. + description: The identifier of the user who accepted the agreement. nullable: true userPrincipalName: type: string @@ -7448,24 +7448,24 @@ components: properties: activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. + description: Code that allows the Activation Lock on a device to be bypassed. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level. This property is read-only. + description: Android security patch level nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. + description: The unique identifier for the Azure Active Directory device. Read only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. + description: Whether the device is Azure Active Directory registered. nullable: true complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires. This property is read-only. + description: The DateTime when device compliance grace period expires format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -7475,10 +7475,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. This property is read-only. + description: List of ComplexType deviceActionResult objects. deviceCategoryDisplayName: type: string - description: Device category display name. This property is read-only. + description: Device category display name nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -7486,30 +7486,30 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device. This property is read-only. + description: Name of the device nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. This property is read-only. + description: Whether the device is Exchange ActiveSync activated. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. This property is read-only. + description: Exchange ActivationSync activation time of the device. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. This property is read-only. + description: Exchange ActiveSync Id of the device. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device. This property is read-only. + description: Email(s) for the user associated with the device nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. This property is read-only. + description: Enrollment time of the device. format: date-time exchangeAccessState: $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' @@ -7518,30 +7518,30 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. This property is read-only. + description: Last time the device contacted Exchange. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes. This property is read-only. + description: Free Storage in Bytes format: int64 imei: type: string - description: IMEI. This property is read-only. + description: IMEI nullable: true isEncrypted: type: boolean - description: Device encryption status. This property is read-only. + description: Device encryption status isSupervised: type: boolean - description: Device supervised status. This property is read-only. + description: Device supervised status jailBroken: type: string - description: whether the device is jail broken or rooted. This property is read-only. + description: whether the device is jail broken or rooted. nullable: true lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. This property is read-only. + description: The date and time that the device last completed a successful sync with Intune. format: date-time managedDeviceName: type: string @@ -7553,65 +7553,65 @@ components: $ref: '#/components/schemas/microsoft.graph.managementAgentType' manufacturer: type: string - description: Manufacturer of the device. This property is read-only. + description: Manufacturer of the device nullable: true meid: type: string - description: MEID. This property is read-only. + description: MEID nullable: true model: type: string - description: Model of the device. This property is read-only. + description: Model of the device nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' + description: 'Operating system of the device. Windows, iOS, etc.' nullable: true osVersion: type: string - description: Operating system version of the device. This property is read-only. + description: Operating system version of the device. nullable: true partnerReportedThreatState: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device. This property is read-only. + description: Phone number of the device nullable: true remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. + description: An error string that identifies issues when creating Remote Assistance session objects. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. + description: Url that allows a Remote Assistance session to be established with the device. nullable: true serialNumber: type: string - description: SerialNumber. This property is read-only. + description: SerialNumber nullable: true subscriberCarrier: type: string - description: Subscriber Carrier. This property is read-only. + description: Subscriber Carrier nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes. This property is read-only. + description: Total Storage in Bytes format: int64 userDisplayName: type: string - description: User display name. This property is read-only. + description: User display name nullable: true userId: type: string - description: Unique Identifier for the user associated with the device. This property is read-only. + description: Unique Identifier for the user associated with the device nullable: true userPrincipalName: type: string - description: Device user principal name. This property is read-only. + description: Device user principal name nullable: true wiFiMacAddress: type: string - description: Wi-Fi MAC. This property is read-only. + description: Wi-Fi MAC nullable: true deviceCompliancePolicyStates: type: array @@ -7687,7 +7687,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. + description: Zero or more policys already applied on the registered app when it last synchronized with management service. intendedPolicies: type: array items: @@ -7734,7 +7734,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. + description: Read-only. Nullable. Returns the plannerPlans shared with the user. additionalProperties: type: object microsoft.graph.officeGraphInsights: @@ -7747,17 +7747,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: Access this property from the derived type itemInsights. + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' additionalProperties: type: object microsoft.graph.onenote: @@ -7926,7 +7926,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8068,7 +8068,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -8177,10 +8177,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' + description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' nullable: true additionalProperties: type: object @@ -8330,11 +8330,11 @@ components: properties: address: type: string - description: The email address of an entity instance. + description: The email address of the person or entity. nullable: true name: type: string - description: The display name of an entity instance. + description: The display name of the person or entity. nullable: true additionalProperties: type: object @@ -8563,7 +8563,7 @@ components: nullable: true name: type: string - description: The display name of the attachment. This does not need to be the actual file name. + description: The attachment's file name. nullable: true size: maximum: 2147483647 @@ -9220,7 +9220,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + description: A unique token that can be used to access this shared item via the **shares** API. Read-only. nullable: true additionalProperties: type: object @@ -9692,14 +9692,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Collection of buckets in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of buckets in the plan. details: $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Collection of tasks in the plan. Read-only. Nullable. + description: Read-only. Nullable. Collection of tasks in the plan. additionalProperties: type: object microsoft.graph.plannerTask: @@ -10182,7 +10182,7 @@ components: properties: messageId: type: string - description: The unique identifier for a message in a Microsoft Teams channel. + description: The unique identifier of a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -10214,6 +10214,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: Information of the meeting attendees. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' additionalProperties: @@ -10357,7 +10358,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update any channels.' + description: 'If set to true, members can add and update channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -10568,7 +10569,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' assignedLicenses: type: array items: @@ -10605,7 +10606,7 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -10666,13 +10667,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10689,7 +10690,7 @@ components: nullable: true theme: type: string - description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -10705,11 +10706,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true hideFromOutlookClients: type: boolean - description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' nullable: true isSubscribedByMail: type: boolean @@ -10719,7 +10720,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' format: int32 nullable: true isArchived: @@ -10736,12 +10737,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' membersWithLicenseErrors: type: array items: @@ -10751,16 +10752,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' permissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permission that has been granted for a group to a specific application. settings: type: array items: $ref: '#/components/schemas/microsoft.graph.groupSetting' - description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + description: Read-only. Nullable. transitiveMemberOf: type: array items: @@ -10790,7 +10792,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's events. + description: The group's calendar events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -10968,7 +10970,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -11219,7 +11221,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email address to which a message should be redirected. + description: The email addresses to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -11438,7 +11440,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates if there are higher storage quota plans available. Read-only. + description: Indicates whether there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -11624,12 +11626,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The latitude, in decimal, for the item. Read-only.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' + description: 'Optional. The longitude, in decimal, for the item. Read-only.' format: double nullable: true additionalProperties: @@ -11701,7 +11703,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the photo was taken in UTC time. Read-only. + description: Represents the date and time the photo was taken. Read-only. format: date-time nullable: true additionalProperties: @@ -11912,7 +11914,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' + description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' tables: type: array items: @@ -11960,14 +11962,14 @@ components: nullable: true changeType: type: string - description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -11975,12 +11977,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' format: date-time includeResourceData: type: boolean @@ -12000,10 +12002,10 @@ components: nullable: true notificationUrl: type: string - description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. resource: type: string - description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -12030,6 +12032,7 @@ components: properties: content: type: string + description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12934,7 +12937,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. default is true.' + description: 'true if the account is enabled; otherwise, false. Required.' nullable: true alternativeSecurityIds: type: array @@ -12955,7 +12958,7 @@ components: nullable: true deviceId: type: string - description: Identifier set by Azure Device Registration Service at the time of registration. + description: Unique identifier set by Azure Device Registration Service at the time of registration. nullable: true deviceMetadata: type: string @@ -13000,7 +13003,7 @@ components: nullable: true operatingSystemVersion: type: string - description: Operating system version of the device. Required. + description: The version of the operating system on the device. Required. nullable: true physicalIds: type: array @@ -13018,7 +13021,7 @@ components: description: List of labels applied to the device by the system. trustType: type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' + description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory' nullable: true memberOf: type: array @@ -13039,7 +13042,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Groups that this device is a member of. This operation is transitive. + description: Groups that the device is a member of. This operation is transitive. extensions: type: array items: @@ -13088,11 +13091,11 @@ components: nullable: true recipientUserId: type: string - description: User id of the recipient of the offer shift request. + description: User ID of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User id of the sender of the offer shift request. + description: User ID of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13174,7 +13177,7 @@ components: properties: recipientShiftId: type: string - description: Shift ID for the recipient user with whom the request is to swap. + description: ShiftId for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13313,7 +13316,7 @@ components: description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' + description: 'Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13774,7 +13777,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file (if available). Read-only. + description: The CRC32 value of the file in little endian (if available). Read-only. nullable: true quickXorHash: type: string @@ -13839,7 +13842,7 @@ components: properties: content: type: string - description: The content of the comment. + description: The content of comment. nullable: true contentType: type: string @@ -13877,7 +13880,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -13941,7 +13944,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -14516,7 +14519,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the directorySettingTemplate). + description: Name of the setting (as defined by the groupSettingTemplate). nullable: true value: type: string @@ -14561,7 +14564,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' + description: Read-only. Nullable. extensions: type: array items: @@ -14620,11 +14623,11 @@ components: properties: content: type: string - description: The content of replied comment. + description: The content of a comment reply. nullable: true contentType: type: string - description: Indicates the type for the replied comment. + description: Indicates the type for the comment reply. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -14705,7 +14708,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -14908,7 +14911,7 @@ components: nullable: true contentType: type: string - description: 'Write only. Content type, such as image/png, image/jpg.' + description: 'Write only. Content type. sicj as image/png, image/jpg.' nullable: true additionalProperties: type: object @@ -14935,7 +14938,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -14946,7 +14949,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -15171,7 +15174,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json index 0637c1c4489..615777ad69e 100644 --- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json @@ -85,6 +85,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -205,6 +209,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -273,6 +281,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -437,6 +449,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -553,6 +569,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -677,6 +697,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -805,6 +829,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -921,6 +949,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1037,6 +1069,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1153,6 +1189,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1341,6 +1381,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1481,6 +1525,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1517,6 +1565,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getAllCertificatesReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1545,6 +1597,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1565,6 +1621,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1581,6 +1641,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1613,6 +1677,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/reports/microsoft.graph.getReportFilters": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" @@ -1657,6 +1725,18 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, + "/deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" + }, "/deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml" diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md index ca8175c2063..43bddd227ad 100644 --- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md @@ -29,6 +29,7 @@ profiles: /deviceManagement/chromeOSOnboardingSettings/microsoft.graph.connect: v1.0-beta ? /deviceManagement/comanagedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta @@ -59,6 +60,7 @@ profiles: /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta /deviceManagement/comanagedDevices/microsoft.graph.executeAction: v1.0-beta /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign: v1.0-beta + /deviceManagement/configurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy: v1.0-beta /deviceManagement/dataSharingConsents/{dataSharingConsent-id}/microsoft.graph.consentToDataSharing: v1.0-beta ? /deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/enrollmentProfiles/{enrollmentProfile-id}/microsoft.graph.setDefaultProfile : v1.0-beta @@ -79,6 +81,8 @@ profiles: /deviceManagement/deviceCompliancePolicies/microsoft.graph.refreshDeviceComplianceReportSummarization: v1.0-beta /deviceManagement/deviceCompliancePolicies/microsoft.graph.setScheduledRetireState: v1.0-beta /deviceManagement/deviceCompliancePolicies/microsoft.graph.validateComplianceScript: v1.0-beta + ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -155,6 +159,8 @@ profiles: : v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.getTargetedUsersAndDevices: v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -212,6 +218,8 @@ profiles: ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -271,6 +279,8 @@ profiles: /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/deviceEnrollmentConfigurations/{deviceEnrollmentConfiguration-id}/microsoft.graph.setPriority: v1.0-beta /deviceManagement/deviceEnrollmentConfigurations/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -331,6 +341,8 @@ profiles: /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.getGlobalScriptHighestAvailableVersion: v1.0-beta /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/microsoft.graph.updateGlobalScript: v1.0-beta /deviceManagement/deviceHealthScripts/microsoft.graph.enableGlobalScripts: v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -388,6 +400,8 @@ profiles: ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -445,6 +459,8 @@ profiles: ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceManagementScripts/microsoft.graph.hasPayloadLinks: v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -502,6 +518,8 @@ profiles: ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.wipe : v1.0-beta /deviceManagement/deviceShellScripts/{deviceShellScript-id}/microsoft.graph.assign: v1.0-beta + ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.activateDeviceEsim + : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.bypassActivationLock : v1.0-beta ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.cleanWindowsDevice @@ -578,6 +596,7 @@ profiles: /deviceManagement/intuneBrandingProfiles/{intuneBrandingProfile-id}/microsoft.graph.assign: v1.0-beta ? /deviceManagement/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta @@ -614,6 +633,7 @@ profiles: /deviceManagement/microsoft.graph.sendCustomNotificationToCompanyPortal: v1.0-beta ? /deviceManagement/microsoftTunnelServerLogCollectionResponses/{microsoftTunnelServerLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoft.graph.requestUpgrade: v1.0-beta ? /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.createServerLogCollectionRequest : v1.0-beta ? /deviceManagement/microsoftTunnelSites/{microsoftTunnelSite-id}/microsoftTunnelServers/{microsoftTunnelServer-id}/microsoft.graph.getHealthMetrics @@ -627,6 +647,7 @@ profiles: /deviceManagement/remoteAssistancePartners/{remoteAssistancePartner-id}/microsoft.graph.disconnect: v1.0-beta /deviceManagement/reports/microsoft.graph.getActiveMalwareReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getActiveMalwareSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getAllCertificatesReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getAppsInstallSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getAppStatusOverviewReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getCachedReport: v1.0-beta @@ -634,15 +655,18 @@ profiles: /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getCompliancePolicyNonComplianceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getComplianceSettingNonComplianceReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getConfigManagerDevicePolicyStatusReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPoliciesReportForDevice: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDevicesReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyDeviceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationPolicyNonComplianceSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getConfigurationPolicySettingsDeviceSummaryReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingDetailsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getConfigurationSettingsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getDeviceInstallStatusReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getDeviceManagementIntentSettingsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getDeviceNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getFailedMobileAppsReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getFailedMobileAppsSummaryReport: v1.0-beta @@ -651,6 +675,7 @@ profiles: /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceMetadata: v1.0-beta /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceSummaryReport: v1.0-beta + /deviceManagement/reports/microsoft.graph.getRelatedAppsStatusReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getReportFilters: v1.0-beta /deviceManagement/reports/microsoft.graph.getSettingNonComplianceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getUnhealthyDefenderAgentsReport: v1.0-beta @@ -662,6 +687,11 @@ profiles: /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: v1.0-beta /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: v1.0-beta /deviceManagement/resourceAccessProfiles/{deviceManagementResourceAccessProfileBase-id}/microsoft.graph.assign: v1.0-beta + /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/microsoft.graph.clone: v1.0-beta + ? /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.assign + : v1.0-beta + ? /deviceManagement/reusablePolicySettings/{deviceManagementReusablePolicySetting-id}/referencingConfigurationPolicies/{deviceManagementConfigurationPolicy-id}/microsoft.graph.createCopy + : v1.0-beta /deviceManagement/roleAssignments/{deviceAndAppManagementRoleAssignment-id}/roleScopeTags/microsoft.graph.getRoleScopeTagsById: v1.0-beta /deviceManagement/roleScopeTags/{roleScopeTag-id}/microsoft.graph.assign: v1.0-beta /deviceManagement/roleScopeTags/microsoft.graph.getRoleScopeTagsById: v1.0-beta diff --git a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json index 42108561919..60ab72b16ce 100644 --- a/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Enrolment/crawl-log-v1.0-beta.json @@ -453,123 +453,123 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests": { + "/roleManagement/directory/roleAssignments": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { + "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { + "/roleManagement/directory/roleAssignmentScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { + "/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { + "/roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -609,71 +609,71 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests": { + "/roleManagement/directory/roleEligibilityScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { + "/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { + "/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { + "/roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -745,123 +745,123 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests": { + "/roleManagement/entitlementManagement/roleAssignments": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel": { + "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, @@ -901,71 +901,71 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, - "/roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "/roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on})": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Enrolment.yml" }, diff --git a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md index 5afbc79f869..a746a3117c0 100644 --- a/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Enrolment/definitions/v1.0-beta.md @@ -136,22 +136,6 @@ profiles: /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta /roleManagement/directory/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta /roleManagement/directory/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/directory/roleAssignmentRequests: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleAssignments: v1.0-beta /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta /roleManagement/directory/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta @@ -166,6 +150,22 @@ profiles: /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing: v1.0-beta /roleManagement/directory/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref: v1.0-beta /roleManagement/directory/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleAssignmentSchedules: v1.0-beta /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta /roleManagement/directory/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta @@ -175,23 +175,23 @@ profiles: /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}: v1.0-beta /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta /roleManagement/directory/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1}: v1.0-beta - /roleManagement/directory/roleEligibilityRequests: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/directory/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances: v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta /roleManagement/directory/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref: v1.0-beta + /roleManagement/directory/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/directory/roleEligibilitySchedules: v1.0-beta /roleManagement/directory/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta /roleManagement/directory/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta @@ -213,22 +213,6 @@ profiles: /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentApprovals/{approval-id}/steps/{approvalStep-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentApprovals/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/activatedUsing/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/{unifiedRoleAssignmentRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleAssignmentRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleAssignments: v1.0-beta /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignments/{unifiedRoleAssignment-id}/appScope: v1.0-beta @@ -244,6 +228,27 @@ profiles: ? /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/{unifiedRoleAssignmentScheduleInstance-id}/activatedUsing/$ref : v1.0-beta /roleManagement/entitlementManagement/roleAssignmentScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/activatedUsing/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/{unifiedRoleAssignmentScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleAssignmentScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}: v1.0-beta /roleManagement/entitlementManagement/roleAssignmentSchedules/{unifiedRoleAssignmentSchedule-id}/activatedUsing: v1.0-beta @@ -254,23 +259,27 @@ profiles: /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom: v1.0-beta ? /roleManagement/entitlementManagement/roleDefinitions/{unifiedRoleDefinition-id}/inheritsPermissionsFrom/{unifiedRoleDefinition-id1} : v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/appScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/directoryScope/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/microsoft.graph.cancel: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/principal/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/roleDefinition/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/{unifiedRoleEligibilityRequest-id}/targetSchedule/$ref: v1.0-beta - /roleManagement/entitlementManagement/roleEligibilityRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances: v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/{unifiedRoleEligibilityScheduleInstance-id}: v1.0-beta /roleManagement/entitlementManagement/roleEligibilityScheduleInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/appScope/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/directoryScope/$ref + : v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/microsoft.graph.cancel + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/principal/$ref: v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/roleDefinition/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule: v1.0-beta + ? /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/{unifiedRoleEligibilityScheduleRequest-id}/targetSchedule/$ref + : v1.0-beta + /roleManagement/entitlementManagement/roleEligibilityScheduleRequests/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules: v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules/{unifiedRoleEligibilitySchedule-id}: v1.0-beta /roleManagement/entitlementManagement/roleEligibilitySchedules/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta diff --git a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json index 8f84b6076bf..92850685fd7 100644 --- a/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement.Functions/crawl-log-v1.0-beta.json @@ -49,6 +49,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" }, + "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}')": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, + "/deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}')": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" + }, "/deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.Functions.yml" diff --git a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md index 1217518b35f..2c424ac29ca 100644 --- a/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement.Functions/definitions/v1.0-beta.md @@ -23,6 +23,10 @@ profiles: : v1.0-beta ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.getNonCompliantSettings() : v1.0-beta + ? /deviceManagement/deviceConfigurations/{deviceConfiguration-id}/groupAssignments/{deviceConfigurationGroupAssignment-id}/deviceConfiguration/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}') + : v1.0-beta + ? /deviceManagement/deviceConfigurations/{deviceConfiguration-id}/microsoft.graph.getOmaSettingPlainTextValue(secretReferenceValueId='{secretReferenceValueId}') + : v1.0-beta /deviceManagement/deviceConfigurations/microsoft.graph.getIosAvailableUpdateVersions(): v1.0-beta ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.getFileVaultKey() : v1.0-beta diff --git a/profiles/DeviceManagement/crawl-log-v1.0-beta.json b/profiles/DeviceManagement/crawl-log-v1.0-beta.json index 2a75e4eb38b..251421b78bc 100644 --- a/profiles/DeviceManagement/crawl-log-v1.0-beta.json +++ b/profiles/DeviceManagement/crawl-log-v1.0-beta.json @@ -1193,6 +1193,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, + "/deviceManagement/userExperienceAnalyticsDeviceScores": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, "/deviceManagement/userExperienceAnalyticsDeviceStartupHistory": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" @@ -1313,6 +1321,22 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, + "/deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id}": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" + }, "/deviceManagement/windowsInformationProtectionAppLearningSummaries": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/DeviceManagement.yml" diff --git a/profiles/DeviceManagement/definitions/v1.0-beta.md b/profiles/DeviceManagement/definitions/v1.0-beta.md index a27bbd3af45..b6a71dfdd76 100644 --- a/profiles/DeviceManagement/definitions/v1.0-beta.md +++ b/profiles/DeviceManagement/definitions/v1.0-beta.md @@ -359,6 +359,8 @@ profiles: : v1.0-beta /deviceManagement/userExperienceAnalyticsDevicePerformance: v1.0-beta /deviceManagement/userExperienceAnalyticsDevicePerformance/{userExperienceAnalyticsDevicePerformance-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsDeviceScores: v1.0-beta + /deviceManagement/userExperienceAnalyticsDeviceScores/{userExperienceAnalyticsDeviceScores-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupHistory: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupHistory/{userExperienceAnalyticsDeviceStartupHistory-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsDeviceStartupProcesses: v1.0-beta @@ -391,6 +393,12 @@ profiles: /deviceManagement/userExperienceAnalyticsResourcePerformance/{userExperienceAnalyticsResourcePerformance-id}: v1.0-beta /deviceManagement/userExperienceAnalyticsScoreHistory: v1.0-beta /deviceManagement/userExperienceAnalyticsScoreHistory/{userExperienceAnalyticsScoreHistory-id}: v1.0-beta + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics: v1.0-beta + /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}: v1.0-beta + ? /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices + : v1.0-beta + ? /deviceManagement/userExperienceAnalyticsWorkFromAnywhereMetrics/{userExperienceAnalyticsWorkFromAnywhereMetric-id}/metricDevices/{userExperienceAnalyticsWorkFromAnywhereDevice-id} + : v1.0-beta /deviceManagement/windowsInformationProtectionAppLearningSummaries: v1.0-beta /deviceManagement/windowsInformationProtectionAppLearningSummaries/{windowsInformationProtectionAppLearningSummary-id}: v1.0-beta /deviceManagement/windowsInformationProtectionNetworkLearningSummaries: v1.0-beta diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json index 5e21248dea1..3aae5959164 100644 --- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json +++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json @@ -117,6 +117,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" @@ -145,10 +149,18 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" }, + "/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" + }, "/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Identity.Governance.yml" diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md index c4cf2e930c6..1de43a0507a 100644 --- a/profiles/Identity.Governance/definitions/v1.0-beta.md +++ b/profiles/Identity.Governance/definitions/v1.0-beta.md @@ -36,6 +36,8 @@ profiles: /agreements/{agreement-id}/files/{agreementFileLocalization-id}/versions/{agreementFileVersion-id}: v1.0-beta /businessFlowTemplates: v1.0-beta /businessFlowTemplates/{businessFlowTemplate-id}: v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/definition/microsoft.graph.stop : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.acceptRecommendations @@ -50,7 +52,10 @@ profiles: : v1.0-beta ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/{accessReviewInstance-id}/microsoft.graph.stop : v1.0-beta + ? /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/instances/microsoft.graph.filterByCurrentUser(on={on}) + : v1.0-beta /identityGovernance/accessReviews/definitions/{accessReviewScheduleDefinition-id}/microsoft.graph.stop: v1.0-beta + /identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta ? /identityGovernance/appConsent/appConsentRequests/{appConsentRequest-id}/userConsentRequests/microsoft.graph.filterByCurrentUser(on={on}) : v1.0-beta diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json index fd647b3795c..2ada61ef48e 100644 --- a/profiles/Users.Actions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json @@ -965,6 +965,10 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" }, + "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Actions.yml" + }, "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Actions.yml" diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md index f1213c3bf6b..106cac4460e 100644 --- a/profiles/Users.Actions/definitions/v1.0-beta.md +++ b/profiles/Users.Actions/definitions/v1.0-beta.md @@ -287,6 +287,7 @@ profiles: /users/{user-id}/mailFolders/{mailFolder-id}/microsoft.graph.move: v1.0-beta ? /users/{user-id}/managedDevices/{managedDevice-id}/logCollectionRequests/{deviceLogCollectionResponse-id}/microsoft.graph.createDownloadUrl : v1.0-beta + /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.activateDeviceEsim: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.bypassActivationLock: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.cleanWindowsDevice: v1.0-beta /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.createDeviceLogCollectionRequest: v1.0-beta diff --git a/profiles/Users.Functions/crawl-log-v1.0-beta.json b/profiles/Users.Functions/crawl-log-v1.0-beta.json index 7809535b9ca..2f2cecf4d9b 100644 --- a/profiles/Users.Functions/crawl-log-v1.0-beta.json +++ b/profiles/Users.Functions/crawl-log-v1.0-beta.json @@ -321,6 +321,14 @@ "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" }, + "/users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" + }, + "/users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on})": { + "apiVersion": "v1.0-beta", + "originalLocation": "/openApiDocs/beta/Users.Functions.yml" + }, "/users/{user-id}/planner/all/microsoft.graph.delta()": { "apiVersion": "v1.0-beta", "originalLocation": "/openApiDocs/beta/Users.Functions.yml" diff --git a/profiles/Users.Functions/definitions/v1.0-beta.md b/profiles/Users.Functions/definitions/v1.0-beta.md index 1945e3f7409..93f0fca31fb 100644 --- a/profiles/Users.Functions/definitions/v1.0-beta.md +++ b/profiles/Users.Functions/definitions/v1.0-beta.md @@ -100,6 +100,8 @@ profiles: /users/{user-id}/outlook/microsoft.graph.supportedLanguages(): v1.0-beta /users/{user-id}/outlook/microsoft.graph.supportedTimeZones(): v1.0-beta /users/{user-id}/outlook/microsoft.graph.supportedTimeZones(TimeZoneStandard={TimeZoneStandard}): v1.0-beta + /users/{user-id}/pendingAccessReviewInstances/{accessReviewInstance-id}/decisions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta + /users/{user-id}/pendingAccessReviewInstances/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta /users/{user-id}/planner/all/microsoft.graph.delta(): v1.0-beta /users/{user-id}/todo/lists/{todoTaskList-id}/tasks/microsoft.graph.delta(): v1.0-beta /users/{user-id}/todo/lists/microsoft.graph.delta(): v1.0-beta